Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2022-23491 (GCVE-0-2022-23491)
Vulnerability from cvelistv5
- CWE-345 - Insufficient Verification of Data Authenticity
► | URL | Tags | |||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Vendor | Product | Version | ||
---|---|---|---|---|
certifi | python-certifi |
Version: < 2022.12.07 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:43:46.116Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "https://security.netapp.com/advisory/ntap-20230223-0010/" }, { "name": "https://github.com/certifi/python-certifi/security/advisories/GHSA-43fp-rhv2-5gv8", "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/certifi/python-certifi/security/advisories/GHSA-43fp-rhv2-5gv8" }, { "name": "https://groups.google.com/a/mozilla.org/g/dev-security-policy/c/oxX69KFvsm4/m/yLohoVqtCgAJ", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://groups.google.com/a/mozilla.org/g/dev-security-policy/c/oxX69KFvsm4/m/yLohoVqtCgAJ" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-23491", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-04-23T13:52:56.533262Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-23T16:31:36.080Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "python-certifi", "vendor": "certifi", "versions": [ { "status": "affected", "version": "\u003c 2022.12.07" } ] } ], "descriptions": [ { "lang": "en", "value": "Certifi is a curated collection of Root Certificates for validating the trustworthiness of SSL certificates while verifying the identity of TLS hosts. Certifi 2022.12.07 removes root certificates from \"TrustCor\" from the root store. These are in the process of being removed from Mozilla\u0027s trust store. TrustCor\u0027s root certificates are being removed pursuant to an investigation prompted by media reporting that TrustCor\u0027s ownership also operated a business that produced spyware. Conclusions of Mozilla\u0027s investigation can be found in the linked google group discussion." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-345", "description": "CWE-345: Insufficient Verification of Data Authenticity", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-12-07T21:15:53.804Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/certifi/python-certifi/security/advisories/GHSA-43fp-rhv2-5gv8", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/certifi/python-certifi/security/advisories/GHSA-43fp-rhv2-5gv8" }, { "name": "https://groups.google.com/a/mozilla.org/g/dev-security-policy/c/oxX69KFvsm4/m/yLohoVqtCgAJ", "tags": [ "x_refsource_MISC" ], "url": "https://groups.google.com/a/mozilla.org/g/dev-security-policy/c/oxX69KFvsm4/m/yLohoVqtCgAJ" } ], "source": { "advisory": "GHSA-43fp-rhv2-5gv8", "discovery": "UNKNOWN" }, "title": "Removal of TrustCor root certificate" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2022-23491", "datePublished": "2022-12-07T21:15:53.804Z", "dateReserved": "2022-01-19T21:23:53.763Z", "dateUpdated": "2025-04-23T16:31:36.080Z", "requesterUserId": "c184a3d9-dc98-4c48-a45b-d2d88cf0ac74", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2022-23491\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2022-12-07T22:15:09.870\",\"lastModified\":\"2025-02-12T17:36:19.373\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Certifi is a curated collection of Root Certificates for validating the trustworthiness of SSL certificates while verifying the identity of TLS hosts. Certifi 2022.12.07 removes root certificates from \\\"TrustCor\\\" from the root store. These are in the process of being removed from Mozilla\u0027s trust store. TrustCor\u0027s root certificates are being removed pursuant to an investigation prompted by media reporting that TrustCor\u0027s ownership also operated a business that produced spyware. Conclusions of Mozilla\u0027s investigation can be found in the linked google group discussion.\"},{\"lang\":\"es\",\"value\":\"Certifi es una colecci\u00f3n seleccionada de Root Certificates para validar la confiabilidad de los certificados SSL mientras se verifica la identidad de los hosts TLS. Certifi 2022.12.07 elimina los certificados ra\u00edz de \\\"TrustCor\\\" del almac\u00e9n ra\u00edz. Estos est\u00e1n en proceso de ser eliminados del almac\u00e9n de confianza de Mozilla. Los certificados ra\u00edz de TrustCor se est\u00e1n eliminando de conformidad con una investigaci\u00f3n impulsada por los medios de comunicaci\u00f3n que informaron que la propiedad de TrustCor tambi\u00e9n operaba un negocio que produc\u00eda software esp\u00eda. Las conclusiones de la investigaci\u00f3n de Mozilla se pueden encontrar en el grupo de discusi\u00f3n de Google vinculado.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:N\",\"baseScore\":6.8,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.3,\"impactScore\":4.0},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-345\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-345\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:certifi:certifi:*:*:*:*:*:python:*:*\",\"versionStartIncluding\":\"2017.11.5\",\"versionEndExcluding\":\"2022.12.7\",\"matchCriteriaId\":\"A9A9E60B-C4BA-4FA7-9EDF-26C0F2433F5D\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:e-series_performance_analyzer:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"24B8DB06-590A-4008-B0AB-FCD1401C77C6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:management_services_for_element_software:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86B51137-28D9-41F2-AFA2-3CC22B4954D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:management_services_for_netapp_hci:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4455CF3A-CC91-4BE4-A7AB-929AC82E34F5\"}]}]}],\"references\":[{\"url\":\"https://github.com/certifi/python-certifi/security/advisories/GHSA-43fp-rhv2-5gv8\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://groups.google.com/a/mozilla.org/g/dev-security-policy/c/oxX69KFvsm4/m/yLohoVqtCgAJ\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/certifi/python-certifi/security/advisories/GHSA-43fp-rhv2-5gv8\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://groups.google.com/a/mozilla.org/g/dev-security-policy/c/oxX69KFvsm4/m/yLohoVqtCgAJ\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20230223-0010/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}", "vulnrichment": { "containers": "{\"cna\": {\"title\": \"Removal of TrustCor root certificate\", \"problemTypes\": [{\"descriptions\": [{\"cweId\": \"CWE-345\", \"lang\": \"en\", \"description\": \"CWE-345: Insufficient Verification of Data Authenticity\", \"type\": \"CWE\"}]}], \"metrics\": [{\"cvssV3_1\": {\"attackComplexity\": \"LOW\", \"attackVector\": \"NETWORK\", \"availabilityImpact\": \"NONE\", \"baseScore\": 6.8, \"baseSeverity\": \"MEDIUM\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"HIGH\", \"privilegesRequired\": \"HIGH\", \"scope\": \"CHANGED\", \"userInteraction\": \"NONE\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:N\", \"version\": \"3.1\"}}], \"references\": [{\"name\": \"https://github.com/certifi/python-certifi/security/advisories/GHSA-43fp-rhv2-5gv8\", \"tags\": [\"x_refsource_CONFIRM\"], \"url\": \"https://github.com/certifi/python-certifi/security/advisories/GHSA-43fp-rhv2-5gv8\"}, {\"name\": \"https://groups.google.com/a/mozilla.org/g/dev-security-policy/c/oxX69KFvsm4/m/yLohoVqtCgAJ\", \"tags\": [\"x_refsource_MISC\"], \"url\": \"https://groups.google.com/a/mozilla.org/g/dev-security-policy/c/oxX69KFvsm4/m/yLohoVqtCgAJ\"}], \"affected\": [{\"vendor\": \"certifi\", \"product\": \"python-certifi\", \"versions\": [{\"version\": \"\u003c 2022.12.07\", \"status\": \"affected\"}]}], \"providerMetadata\": {\"orgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"shortName\": \"GitHub_M\", \"dateUpdated\": \"2022-12-07T21:15:53.804Z\"}, \"descriptions\": [{\"lang\": \"en\", \"value\": \"Certifi is a curated collection of Root Certificates for validating the trustworthiness of SSL certificates while verifying the identity of TLS hosts. Certifi 2022.12.07 removes root certificates from \\\"TrustCor\\\" from the root store. These are in the process of being removed from Mozilla\u0027s trust store. TrustCor\u0027s root certificates are being removed pursuant to an investigation prompted by media reporting that TrustCor\u0027s ownership also operated a business that produced spyware. Conclusions of Mozilla\u0027s investigation can be found in the linked google group discussion.\"}], \"source\": {\"advisory\": \"GHSA-43fp-rhv2-5gv8\", \"discovery\": \"UNKNOWN\"}}, \"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://security.netapp.com/advisory/ntap-20230223-0010/\"}, {\"name\": \"https://github.com/certifi/python-certifi/security/advisories/GHSA-43fp-rhv2-5gv8\", \"tags\": [\"x_refsource_CONFIRM\", \"x_transferred\"], \"url\": \"https://github.com/certifi/python-certifi/security/advisories/GHSA-43fp-rhv2-5gv8\"}, {\"name\": \"https://groups.google.com/a/mozilla.org/g/dev-security-policy/c/oxX69KFvsm4/m/yLohoVqtCgAJ\", \"tags\": [\"x_refsource_MISC\", \"x_transferred\"], \"url\": \"https://groups.google.com/a/mozilla.org/g/dev-security-policy/c/oxX69KFvsm4/m/yLohoVqtCgAJ\"}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-03T03:43:46.116Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2022-23491\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-04-23T13:52:56.533262Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-04-23T13:52:58.170Z\"}}]}", "cveMetadata": "{\"cveId\": \"CVE-2022-23491\", \"assignerOrgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"state\": \"PUBLISHED\", \"assignerShortName\": \"GitHub_M\", \"requesterUserId\": \"c184a3d9-dc98-4c48-a45b-d2d88cf0ac74\", \"dateReserved\": \"2022-01-19T21:23:53.763Z\", \"datePublished\": \"2022-12-07T21:15:53.804Z\", \"dateUpdated\": \"2025-04-23T16:31:36.080Z\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
suse-su-2023:0118-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for mozilla-nss", "title": "Title of the patch" }, { "category": "description", "text": "This update for mozilla-nss fixes the following issues:\n\n- CVE-2022-3479: Fixed a potential crash that could be triggered when\n a server requested a client authentication certificate, but the\n client had no certificates stored (bsc#1204272).\n- Updated to version 3.79.3 (bsc#1207038):\n - CVE-2022-23491: Removed trust for 3 root certificates from TrustCor.\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-118,SUSE-OpenStack-Cloud-9-2023-118,SUSE-OpenStack-Cloud-Crowbar-9-2023-118,SUSE-SLE-SAP-12-SP4-2023-118,SUSE-SLE-SDK-12-SP5-2023-118,SUSE-SLE-SERVER-12-SP2-BCL-2023-118,SUSE-SLE-SERVER-12-SP4-LTSS-2023-118,SUSE-SLE-SERVER-12-SP5-2023-118", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_0118-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:0118-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20230118-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:0118-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-January/013485.html" }, { "category": "self", "summary": "SUSE Bug 1204272", "url": "https://bugzilla.suse.com/1204272" }, { "category": "self", "summary": "SUSE Bug 1207038", "url": "https://bugzilla.suse.com/1207038" }, { "category": "self", "summary": "SUSE CVE CVE-2022-23491 page", "url": "https://www.suse.com/security/cve/CVE-2022-23491/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3479 page", "url": "https://www.suse.com/security/cve/CVE-2022-3479/" } ], "title": "Security update for mozilla-nss", "tracking": { "current_release_date": "2023-01-20T09:27:44Z", "generator": { "date": "2023-01-20T09:27:44Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:0118-1", "initial_release_date": "2023-01-20T09:27:44Z", "revision_history": [ { "date": "2023-01-20T09:27:44Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libfreebl3-3.79.3-58.91.1.aarch64", "product": { "name": "libfreebl3-3.79.3-58.91.1.aarch64", "product_id": "libfreebl3-3.79.3-58.91.1.aarch64" } }, { "category": "product_version", "name": "libfreebl3-hmac-3.79.3-58.91.1.aarch64", "product": { "name": "libfreebl3-hmac-3.79.3-58.91.1.aarch64", "product_id": "libfreebl3-hmac-3.79.3-58.91.1.aarch64" } }, { "category": "product_version", "name": "libsoftokn3-3.79.3-58.91.1.aarch64", "product": { "name": "libsoftokn3-3.79.3-58.91.1.aarch64", "product_id": "libsoftokn3-3.79.3-58.91.1.aarch64" } }, { "category": "product_version", "name": "libsoftokn3-hmac-3.79.3-58.91.1.aarch64", "product": { "name": "libsoftokn3-hmac-3.79.3-58.91.1.aarch64", "product_id": "libsoftokn3-hmac-3.79.3-58.91.1.aarch64" } }, { "category": "product_version", "name": "mozilla-nss-3.79.3-58.91.1.aarch64", "product": { "name": "mozilla-nss-3.79.3-58.91.1.aarch64", "product_id": "mozilla-nss-3.79.3-58.91.1.aarch64" } }, { "category": "product_version", "name": "mozilla-nss-certs-3.79.3-58.91.1.aarch64", "product": { "name": "mozilla-nss-certs-3.79.3-58.91.1.aarch64", "product_id": "mozilla-nss-certs-3.79.3-58.91.1.aarch64" } }, { "category": "product_version", "name": "mozilla-nss-devel-3.79.3-58.91.1.aarch64", "product": { "name": "mozilla-nss-devel-3.79.3-58.91.1.aarch64", "product_id": "mozilla-nss-devel-3.79.3-58.91.1.aarch64" } }, { "category": "product_version", "name": "mozilla-nss-sysinit-3.79.3-58.91.1.aarch64", "product": { "name": "mozilla-nss-sysinit-3.79.3-58.91.1.aarch64", "product_id": "mozilla-nss-sysinit-3.79.3-58.91.1.aarch64" } }, { "category": "product_version", "name": "mozilla-nss-tools-3.79.3-58.91.1.aarch64", "product": { "name": "mozilla-nss-tools-3.79.3-58.91.1.aarch64", "product_id": "mozilla-nss-tools-3.79.3-58.91.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libfreebl3-64bit-3.79.3-58.91.1.aarch64_ilp32", "product": { "name": "libfreebl3-64bit-3.79.3-58.91.1.aarch64_ilp32", "product_id": "libfreebl3-64bit-3.79.3-58.91.1.aarch64_ilp32" } }, { "category": "product_version", "name": "libsoftokn3-64bit-3.79.3-58.91.1.aarch64_ilp32", "product": { "name": "libsoftokn3-64bit-3.79.3-58.91.1.aarch64_ilp32", "product_id": "libsoftokn3-64bit-3.79.3-58.91.1.aarch64_ilp32" } }, { "category": "product_version", "name": "mozilla-nss-64bit-3.79.3-58.91.1.aarch64_ilp32", "product": { "name": "mozilla-nss-64bit-3.79.3-58.91.1.aarch64_ilp32", "product_id": "mozilla-nss-64bit-3.79.3-58.91.1.aarch64_ilp32" } }, { "category": "product_version", "name": "mozilla-nss-certs-64bit-3.79.3-58.91.1.aarch64_ilp32", "product": { "name": "mozilla-nss-certs-64bit-3.79.3-58.91.1.aarch64_ilp32", "product_id": "mozilla-nss-certs-64bit-3.79.3-58.91.1.aarch64_ilp32" } }, { "category": "product_version", "name": "mozilla-nss-sysinit-64bit-3.79.3-58.91.1.aarch64_ilp32", "product": { "name": "mozilla-nss-sysinit-64bit-3.79.3-58.91.1.aarch64_ilp32", "product_id": "mozilla-nss-sysinit-64bit-3.79.3-58.91.1.aarch64_ilp32" } } ], "category": "architecture", "name": "aarch64_ilp32" }, { "branches": [ { "category": "product_version", "name": "libfreebl3-3.79.3-58.91.1.i586", "product": { "name": "libfreebl3-3.79.3-58.91.1.i586", "product_id": "libfreebl3-3.79.3-58.91.1.i586" } }, { "category": "product_version", "name": "libfreebl3-hmac-3.79.3-58.91.1.i586", "product": { "name": "libfreebl3-hmac-3.79.3-58.91.1.i586", "product_id": "libfreebl3-hmac-3.79.3-58.91.1.i586" } }, { "category": "product_version", "name": "libsoftokn3-3.79.3-58.91.1.i586", "product": { "name": "libsoftokn3-3.79.3-58.91.1.i586", "product_id": "libsoftokn3-3.79.3-58.91.1.i586" } }, { "category": "product_version", "name": "libsoftokn3-hmac-3.79.3-58.91.1.i586", "product": { "name": "libsoftokn3-hmac-3.79.3-58.91.1.i586", "product_id": "libsoftokn3-hmac-3.79.3-58.91.1.i586" } }, { "category": "product_version", "name": "mozilla-nss-3.79.3-58.91.1.i586", "product": { "name": "mozilla-nss-3.79.3-58.91.1.i586", "product_id": "mozilla-nss-3.79.3-58.91.1.i586" } }, { "category": "product_version", "name": "mozilla-nss-certs-3.79.3-58.91.1.i586", "product": { "name": "mozilla-nss-certs-3.79.3-58.91.1.i586", "product_id": "mozilla-nss-certs-3.79.3-58.91.1.i586" } }, { "category": "product_version", "name": "mozilla-nss-devel-3.79.3-58.91.1.i586", "product": { "name": "mozilla-nss-devel-3.79.3-58.91.1.i586", "product_id": "mozilla-nss-devel-3.79.3-58.91.1.i586" } }, { "category": "product_version", "name": "mozilla-nss-sysinit-3.79.3-58.91.1.i586", "product": { "name": "mozilla-nss-sysinit-3.79.3-58.91.1.i586", "product_id": "mozilla-nss-sysinit-3.79.3-58.91.1.i586" } }, { "category": "product_version", "name": "mozilla-nss-tools-3.79.3-58.91.1.i586", "product": { "name": "mozilla-nss-tools-3.79.3-58.91.1.i586", "product_id": "mozilla-nss-tools-3.79.3-58.91.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "libfreebl3-3.79.3-58.91.1.ppc64le", "product": { "name": "libfreebl3-3.79.3-58.91.1.ppc64le", "product_id": "libfreebl3-3.79.3-58.91.1.ppc64le" } }, { "category": "product_version", "name": "libfreebl3-hmac-3.79.3-58.91.1.ppc64le", "product": { "name": "libfreebl3-hmac-3.79.3-58.91.1.ppc64le", "product_id": "libfreebl3-hmac-3.79.3-58.91.1.ppc64le" } }, { "category": "product_version", "name": "libsoftokn3-3.79.3-58.91.1.ppc64le", "product": { "name": "libsoftokn3-3.79.3-58.91.1.ppc64le", "product_id": "libsoftokn3-3.79.3-58.91.1.ppc64le" } }, { "category": "product_version", "name": "libsoftokn3-hmac-3.79.3-58.91.1.ppc64le", "product": { "name": "libsoftokn3-hmac-3.79.3-58.91.1.ppc64le", "product_id": "libsoftokn3-hmac-3.79.3-58.91.1.ppc64le" } }, { "category": "product_version", "name": "mozilla-nss-3.79.3-58.91.1.ppc64le", "product": { "name": "mozilla-nss-3.79.3-58.91.1.ppc64le", "product_id": "mozilla-nss-3.79.3-58.91.1.ppc64le" } }, { "category": "product_version", "name": "mozilla-nss-certs-3.79.3-58.91.1.ppc64le", "product": { "name": "mozilla-nss-certs-3.79.3-58.91.1.ppc64le", "product_id": "mozilla-nss-certs-3.79.3-58.91.1.ppc64le" } }, { "category": "product_version", "name": "mozilla-nss-devel-3.79.3-58.91.1.ppc64le", "product": { "name": "mozilla-nss-devel-3.79.3-58.91.1.ppc64le", "product_id": "mozilla-nss-devel-3.79.3-58.91.1.ppc64le" } }, { "category": "product_version", "name": "mozilla-nss-sysinit-3.79.3-58.91.1.ppc64le", "product": { "name": "mozilla-nss-sysinit-3.79.3-58.91.1.ppc64le", "product_id": "mozilla-nss-sysinit-3.79.3-58.91.1.ppc64le" } }, { "category": "product_version", "name": "mozilla-nss-tools-3.79.3-58.91.1.ppc64le", "product": { "name": "mozilla-nss-tools-3.79.3-58.91.1.ppc64le", "product_id": "mozilla-nss-tools-3.79.3-58.91.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libfreebl3-3.79.3-58.91.1.s390", "product": { "name": "libfreebl3-3.79.3-58.91.1.s390", "product_id": "libfreebl3-3.79.3-58.91.1.s390" } }, { "category": "product_version", "name": "libfreebl3-hmac-3.79.3-58.91.1.s390", "product": { "name": "libfreebl3-hmac-3.79.3-58.91.1.s390", "product_id": "libfreebl3-hmac-3.79.3-58.91.1.s390" } }, { "category": "product_version", "name": "libsoftokn3-3.79.3-58.91.1.s390", "product": { "name": "libsoftokn3-3.79.3-58.91.1.s390", "product_id": "libsoftokn3-3.79.3-58.91.1.s390" } }, { "category": "product_version", "name": "libsoftokn3-hmac-3.79.3-58.91.1.s390", "product": { "name": "libsoftokn3-hmac-3.79.3-58.91.1.s390", "product_id": "libsoftokn3-hmac-3.79.3-58.91.1.s390" } }, { "category": "product_version", "name": "mozilla-nss-3.79.3-58.91.1.s390", "product": { "name": "mozilla-nss-3.79.3-58.91.1.s390", "product_id": "mozilla-nss-3.79.3-58.91.1.s390" } }, { "category": "product_version", "name": "mozilla-nss-certs-3.79.3-58.91.1.s390", "product": { "name": "mozilla-nss-certs-3.79.3-58.91.1.s390", "product_id": "mozilla-nss-certs-3.79.3-58.91.1.s390" } }, { "category": "product_version", "name": "mozilla-nss-devel-3.79.3-58.91.1.s390", "product": { "name": "mozilla-nss-devel-3.79.3-58.91.1.s390", "product_id": "mozilla-nss-devel-3.79.3-58.91.1.s390" } }, { "category": "product_version", "name": "mozilla-nss-sysinit-3.79.3-58.91.1.s390", "product": { "name": "mozilla-nss-sysinit-3.79.3-58.91.1.s390", "product_id": "mozilla-nss-sysinit-3.79.3-58.91.1.s390" } }, { "category": "product_version", "name": "mozilla-nss-tools-3.79.3-58.91.1.s390", "product": { "name": "mozilla-nss-tools-3.79.3-58.91.1.s390", "product_id": "mozilla-nss-tools-3.79.3-58.91.1.s390" } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "libfreebl3-3.79.3-58.91.1.s390x", "product": { "name": "libfreebl3-3.79.3-58.91.1.s390x", "product_id": "libfreebl3-3.79.3-58.91.1.s390x" } }, { "category": "product_version", "name": "libfreebl3-32bit-3.79.3-58.91.1.s390x", "product": { "name": "libfreebl3-32bit-3.79.3-58.91.1.s390x", "product_id": "libfreebl3-32bit-3.79.3-58.91.1.s390x" } }, { "category": "product_version", "name": "libfreebl3-hmac-3.79.3-58.91.1.s390x", "product": { "name": "libfreebl3-hmac-3.79.3-58.91.1.s390x", "product_id": "libfreebl3-hmac-3.79.3-58.91.1.s390x" } }, { "category": "product_version", "name": "libfreebl3-hmac-32bit-3.79.3-58.91.1.s390x", "product": { "name": "libfreebl3-hmac-32bit-3.79.3-58.91.1.s390x", "product_id": "libfreebl3-hmac-32bit-3.79.3-58.91.1.s390x" } }, { "category": "product_version", "name": "libsoftokn3-3.79.3-58.91.1.s390x", "product": { "name": "libsoftokn3-3.79.3-58.91.1.s390x", "product_id": "libsoftokn3-3.79.3-58.91.1.s390x" } }, { "category": "product_version", "name": "libsoftokn3-32bit-3.79.3-58.91.1.s390x", "product": { "name": "libsoftokn3-32bit-3.79.3-58.91.1.s390x", "product_id": "libsoftokn3-32bit-3.79.3-58.91.1.s390x" } }, { "category": "product_version", "name": "libsoftokn3-hmac-3.79.3-58.91.1.s390x", "product": { "name": "libsoftokn3-hmac-3.79.3-58.91.1.s390x", "product_id": "libsoftokn3-hmac-3.79.3-58.91.1.s390x" } }, { "category": "product_version", "name": "libsoftokn3-hmac-32bit-3.79.3-58.91.1.s390x", "product": { "name": "libsoftokn3-hmac-32bit-3.79.3-58.91.1.s390x", "product_id": "libsoftokn3-hmac-32bit-3.79.3-58.91.1.s390x" } }, { "category": "product_version", "name": "mozilla-nss-3.79.3-58.91.1.s390x", "product": { "name": "mozilla-nss-3.79.3-58.91.1.s390x", "product_id": "mozilla-nss-3.79.3-58.91.1.s390x" } }, { "category": "product_version", "name": "mozilla-nss-32bit-3.79.3-58.91.1.s390x", "product": { "name": "mozilla-nss-32bit-3.79.3-58.91.1.s390x", "product_id": "mozilla-nss-32bit-3.79.3-58.91.1.s390x" } }, { "category": "product_version", "name": "mozilla-nss-certs-3.79.3-58.91.1.s390x", "product": { "name": "mozilla-nss-certs-3.79.3-58.91.1.s390x", "product_id": "mozilla-nss-certs-3.79.3-58.91.1.s390x" } }, { "category": "product_version", "name": "mozilla-nss-certs-32bit-3.79.3-58.91.1.s390x", "product": { "name": "mozilla-nss-certs-32bit-3.79.3-58.91.1.s390x", "product_id": "mozilla-nss-certs-32bit-3.79.3-58.91.1.s390x" } }, { "category": "product_version", "name": "mozilla-nss-devel-3.79.3-58.91.1.s390x", "product": { "name": "mozilla-nss-devel-3.79.3-58.91.1.s390x", "product_id": "mozilla-nss-devel-3.79.3-58.91.1.s390x" } }, { "category": "product_version", "name": "mozilla-nss-sysinit-3.79.3-58.91.1.s390x", "product": { "name": "mozilla-nss-sysinit-3.79.3-58.91.1.s390x", "product_id": "mozilla-nss-sysinit-3.79.3-58.91.1.s390x" } }, { "category": "product_version", "name": "mozilla-nss-sysinit-32bit-3.79.3-58.91.1.s390x", "product": { "name": "mozilla-nss-sysinit-32bit-3.79.3-58.91.1.s390x", "product_id": "mozilla-nss-sysinit-32bit-3.79.3-58.91.1.s390x" } }, { "category": "product_version", "name": "mozilla-nss-tools-3.79.3-58.91.1.s390x", "product": { "name": "mozilla-nss-tools-3.79.3-58.91.1.s390x", "product_id": "mozilla-nss-tools-3.79.3-58.91.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libfreebl3-3.79.3-58.91.1.x86_64", "product": { "name": "libfreebl3-3.79.3-58.91.1.x86_64", "product_id": "libfreebl3-3.79.3-58.91.1.x86_64" } }, { "category": "product_version", "name": "libfreebl3-32bit-3.79.3-58.91.1.x86_64", "product": { "name": "libfreebl3-32bit-3.79.3-58.91.1.x86_64", "product_id": "libfreebl3-32bit-3.79.3-58.91.1.x86_64" } }, { "category": "product_version", "name": "libfreebl3-hmac-3.79.3-58.91.1.x86_64", "product": { "name": "libfreebl3-hmac-3.79.3-58.91.1.x86_64", "product_id": "libfreebl3-hmac-3.79.3-58.91.1.x86_64" } }, { "category": "product_version", "name": "libfreebl3-hmac-32bit-3.79.3-58.91.1.x86_64", "product": { "name": "libfreebl3-hmac-32bit-3.79.3-58.91.1.x86_64", "product_id": "libfreebl3-hmac-32bit-3.79.3-58.91.1.x86_64" } }, { "category": "product_version", "name": "libsoftokn3-3.79.3-58.91.1.x86_64", "product": { "name": "libsoftokn3-3.79.3-58.91.1.x86_64", "product_id": "libsoftokn3-3.79.3-58.91.1.x86_64" } }, { "category": "product_version", "name": "libsoftokn3-32bit-3.79.3-58.91.1.x86_64", "product": { "name": "libsoftokn3-32bit-3.79.3-58.91.1.x86_64", "product_id": "libsoftokn3-32bit-3.79.3-58.91.1.x86_64" } }, { "category": "product_version", "name": "libsoftokn3-hmac-3.79.3-58.91.1.x86_64", "product": { "name": "libsoftokn3-hmac-3.79.3-58.91.1.x86_64", "product_id": "libsoftokn3-hmac-3.79.3-58.91.1.x86_64" } }, { "category": "product_version", "name": "libsoftokn3-hmac-32bit-3.79.3-58.91.1.x86_64", "product": { "name": "libsoftokn3-hmac-32bit-3.79.3-58.91.1.x86_64", "product_id": "libsoftokn3-hmac-32bit-3.79.3-58.91.1.x86_64" } }, { "category": "product_version", "name": "mozilla-nss-3.79.3-58.91.1.x86_64", "product": { "name": "mozilla-nss-3.79.3-58.91.1.x86_64", "product_id": "mozilla-nss-3.79.3-58.91.1.x86_64" } }, { "category": "product_version", "name": "mozilla-nss-32bit-3.79.3-58.91.1.x86_64", "product": { "name": "mozilla-nss-32bit-3.79.3-58.91.1.x86_64", "product_id": "mozilla-nss-32bit-3.79.3-58.91.1.x86_64" } }, { "category": "product_version", "name": "mozilla-nss-certs-3.79.3-58.91.1.x86_64", "product": { "name": "mozilla-nss-certs-3.79.3-58.91.1.x86_64", "product_id": "mozilla-nss-certs-3.79.3-58.91.1.x86_64" } }, { "category": "product_version", "name": "mozilla-nss-certs-32bit-3.79.3-58.91.1.x86_64", "product": { "name": "mozilla-nss-certs-32bit-3.79.3-58.91.1.x86_64", "product_id": "mozilla-nss-certs-32bit-3.79.3-58.91.1.x86_64" } }, { "category": "product_version", "name": "mozilla-nss-devel-3.79.3-58.91.1.x86_64", "product": { "name": "mozilla-nss-devel-3.79.3-58.91.1.x86_64", "product_id": "mozilla-nss-devel-3.79.3-58.91.1.x86_64" } }, { "category": "product_version", "name": "mozilla-nss-sysinit-3.79.3-58.91.1.x86_64", "product": { "name": "mozilla-nss-sysinit-3.79.3-58.91.1.x86_64", "product_id": "mozilla-nss-sysinit-3.79.3-58.91.1.x86_64" } }, { "category": "product_version", "name": "mozilla-nss-sysinit-32bit-3.79.3-58.91.1.x86_64", "product": { "name": "mozilla-nss-sysinit-32bit-3.79.3-58.91.1.x86_64", "product_id": "mozilla-nss-sysinit-32bit-3.79.3-58.91.1.x86_64" } }, { "category": "product_version", "name": "mozilla-nss-tools-3.79.3-58.91.1.x86_64", "product": { "name": "mozilla-nss-tools-3.79.3-58.91.1.x86_64", "product_id": "mozilla-nss-tools-3.79.3-58.91.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE OpenStack Cloud 9", "product": { "name": "SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-openstack-cloud:9" } } }, { "category": "product_name", "name": "SUSE OpenStack Cloud Crowbar 9", "product": { "name": "SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-openstack-cloud-crowbar:9" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 12 SP5", "product": { "name": "SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-sdk:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP2-BCL", "product": { "name": "SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-bcl:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP5", "product": { "name": "SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-3.79.3-58.91.1.x86_64 as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:libfreebl3-3.79.3-58.91.1.x86_64" }, "product_reference": "libfreebl3-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-32bit-3.79.3-58.91.1.x86_64 as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:libfreebl3-32bit-3.79.3-58.91.1.x86_64" }, "product_reference": "libfreebl3-32bit-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-3.79.3-58.91.1.x86_64 as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:libfreebl3-hmac-3.79.3-58.91.1.x86_64" }, "product_reference": "libfreebl3-hmac-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-32bit-3.79.3-58.91.1.x86_64 as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:libfreebl3-hmac-32bit-3.79.3-58.91.1.x86_64" }, "product_reference": "libfreebl3-hmac-32bit-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-3.79.3-58.91.1.x86_64 as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:libsoftokn3-3.79.3-58.91.1.x86_64" }, "product_reference": "libsoftokn3-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-32bit-3.79.3-58.91.1.x86_64 as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:libsoftokn3-32bit-3.79.3-58.91.1.x86_64" }, "product_reference": "libsoftokn3-32bit-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-3.79.3-58.91.1.x86_64 as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:libsoftokn3-hmac-3.79.3-58.91.1.x86_64" }, "product_reference": "libsoftokn3-hmac-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-32bit-3.79.3-58.91.1.x86_64 as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:libsoftokn3-hmac-32bit-3.79.3-58.91.1.x86_64" }, "product_reference": "libsoftokn3-hmac-32bit-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-3.79.3-58.91.1.x86_64 as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:mozilla-nss-3.79.3-58.91.1.x86_64" }, "product_reference": "mozilla-nss-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-32bit-3.79.3-58.91.1.x86_64 as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:mozilla-nss-32bit-3.79.3-58.91.1.x86_64" }, "product_reference": "mozilla-nss-32bit-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-3.79.3-58.91.1.x86_64 as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:mozilla-nss-certs-3.79.3-58.91.1.x86_64" }, "product_reference": "mozilla-nss-certs-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-32bit-3.79.3-58.91.1.x86_64 as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:mozilla-nss-certs-32bit-3.79.3-58.91.1.x86_64" }, "product_reference": "mozilla-nss-certs-32bit-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-devel-3.79.3-58.91.1.x86_64 as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:mozilla-nss-devel-3.79.3-58.91.1.x86_64" }, "product_reference": "mozilla-nss-devel-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-3.79.3-58.91.1.x86_64 as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:mozilla-nss-sysinit-3.79.3-58.91.1.x86_64" }, "product_reference": "mozilla-nss-sysinit-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-32bit-3.79.3-58.91.1.x86_64 as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:mozilla-nss-sysinit-32bit-3.79.3-58.91.1.x86_64" }, "product_reference": "mozilla-nss-sysinit-32bit-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-tools-3.79.3-58.91.1.x86_64 as component of SUSE OpenStack Cloud 9", "product_id": "SUSE OpenStack Cloud 9:mozilla-nss-tools-3.79.3-58.91.1.x86_64" }, "product_reference": "mozilla-nss-tools-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 9" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-3.79.3-58.91.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:libfreebl3-3.79.3-58.91.1.x86_64" }, "product_reference": "libfreebl3-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-32bit-3.79.3-58.91.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:libfreebl3-32bit-3.79.3-58.91.1.x86_64" }, "product_reference": "libfreebl3-32bit-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-3.79.3-58.91.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:libfreebl3-hmac-3.79.3-58.91.1.x86_64" }, "product_reference": "libfreebl3-hmac-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-32bit-3.79.3-58.91.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:libfreebl3-hmac-32bit-3.79.3-58.91.1.x86_64" }, "product_reference": "libfreebl3-hmac-32bit-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-3.79.3-58.91.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:libsoftokn3-3.79.3-58.91.1.x86_64" }, "product_reference": "libsoftokn3-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-32bit-3.79.3-58.91.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:libsoftokn3-32bit-3.79.3-58.91.1.x86_64" }, "product_reference": "libsoftokn3-32bit-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-3.79.3-58.91.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:libsoftokn3-hmac-3.79.3-58.91.1.x86_64" }, "product_reference": "libsoftokn3-hmac-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-32bit-3.79.3-58.91.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:libsoftokn3-hmac-32bit-3.79.3-58.91.1.x86_64" }, "product_reference": "libsoftokn3-hmac-32bit-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-3.79.3-58.91.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:mozilla-nss-3.79.3-58.91.1.x86_64" }, "product_reference": "mozilla-nss-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-32bit-3.79.3-58.91.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:mozilla-nss-32bit-3.79.3-58.91.1.x86_64" }, "product_reference": "mozilla-nss-32bit-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-3.79.3-58.91.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:mozilla-nss-certs-3.79.3-58.91.1.x86_64" }, "product_reference": "mozilla-nss-certs-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-32bit-3.79.3-58.91.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:mozilla-nss-certs-32bit-3.79.3-58.91.1.x86_64" }, "product_reference": "mozilla-nss-certs-32bit-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-devel-3.79.3-58.91.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:mozilla-nss-devel-3.79.3-58.91.1.x86_64" }, "product_reference": "mozilla-nss-devel-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-3.79.3-58.91.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:mozilla-nss-sysinit-3.79.3-58.91.1.x86_64" }, "product_reference": "mozilla-nss-sysinit-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-32bit-3.79.3-58.91.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:mozilla-nss-sysinit-32bit-3.79.3-58.91.1.x86_64" }, "product_reference": "mozilla-nss-sysinit-32bit-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-tools-3.79.3-58.91.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", "product_id": "SUSE OpenStack Cloud Crowbar 9:mozilla-nss-tools-3.79.3-58.91.1.x86_64" }, "product_reference": "mozilla-nss-tools-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-3.79.3-58.91.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libfreebl3-3.79.3-58.91.1.ppc64le" }, "product_reference": "libfreebl3-3.79.3-58.91.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libfreebl3-3.79.3-58.91.1.x86_64" }, "product_reference": "libfreebl3-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-32bit-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libfreebl3-32bit-3.79.3-58.91.1.x86_64" }, "product_reference": "libfreebl3-32bit-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-3.79.3-58.91.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libfreebl3-hmac-3.79.3-58.91.1.ppc64le" }, "product_reference": "libfreebl3-hmac-3.79.3-58.91.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libfreebl3-hmac-3.79.3-58.91.1.x86_64" }, "product_reference": "libfreebl3-hmac-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-32bit-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libfreebl3-hmac-32bit-3.79.3-58.91.1.x86_64" }, "product_reference": "libfreebl3-hmac-32bit-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-3.79.3-58.91.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libsoftokn3-3.79.3-58.91.1.ppc64le" }, "product_reference": "libsoftokn3-3.79.3-58.91.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libsoftokn3-3.79.3-58.91.1.x86_64" }, "product_reference": "libsoftokn3-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-32bit-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libsoftokn3-32bit-3.79.3-58.91.1.x86_64" }, "product_reference": "libsoftokn3-32bit-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-3.79.3-58.91.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libsoftokn3-hmac-3.79.3-58.91.1.ppc64le" }, "product_reference": "libsoftokn3-hmac-3.79.3-58.91.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libsoftokn3-hmac-3.79.3-58.91.1.x86_64" }, "product_reference": "libsoftokn3-hmac-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-32bit-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libsoftokn3-hmac-32bit-3.79.3-58.91.1.x86_64" }, "product_reference": "libsoftokn3-hmac-32bit-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-3.79.3-58.91.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-3.79.3-58.91.1.ppc64le" }, "product_reference": "mozilla-nss-3.79.3-58.91.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-3.79.3-58.91.1.x86_64" }, "product_reference": "mozilla-nss-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-32bit-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-32bit-3.79.3-58.91.1.x86_64" }, "product_reference": "mozilla-nss-32bit-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-3.79.3-58.91.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-certs-3.79.3-58.91.1.ppc64le" }, "product_reference": "mozilla-nss-certs-3.79.3-58.91.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-certs-3.79.3-58.91.1.x86_64" }, "product_reference": "mozilla-nss-certs-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-32bit-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-certs-32bit-3.79.3-58.91.1.x86_64" }, "product_reference": "mozilla-nss-certs-32bit-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-devel-3.79.3-58.91.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-devel-3.79.3-58.91.1.ppc64le" }, "product_reference": "mozilla-nss-devel-3.79.3-58.91.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-devel-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-devel-3.79.3-58.91.1.x86_64" }, "product_reference": "mozilla-nss-devel-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-3.79.3-58.91.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-sysinit-3.79.3-58.91.1.ppc64le" }, "product_reference": "mozilla-nss-sysinit-3.79.3-58.91.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-sysinit-3.79.3-58.91.1.x86_64" }, "product_reference": "mozilla-nss-sysinit-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-32bit-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-sysinit-32bit-3.79.3-58.91.1.x86_64" }, "product_reference": "mozilla-nss-sysinit-32bit-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-tools-3.79.3-58.91.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-tools-3.79.3-58.91.1.ppc64le" }, "product_reference": "mozilla-nss-tools-3.79.3-58.91.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-tools-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-tools-3.79.3-58.91.1.x86_64" }, "product_reference": "mozilla-nss-tools-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-devel-3.79.3-58.91.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.aarch64" }, "product_reference": "mozilla-nss-devel-3.79.3-58.91.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-devel-3.79.3-58.91.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.ppc64le" }, "product_reference": "mozilla-nss-devel-3.79.3-58.91.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-devel-3.79.3-58.91.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.s390x" }, "product_reference": "mozilla-nss-devel-3.79.3-58.91.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-devel-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.x86_64" }, "product_reference": "mozilla-nss-devel-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:libfreebl3-3.79.3-58.91.1.x86_64" }, "product_reference": "libfreebl3-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-32bit-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:libfreebl3-32bit-3.79.3-58.91.1.x86_64" }, "product_reference": "libfreebl3-32bit-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:libfreebl3-hmac-3.79.3-58.91.1.x86_64" }, "product_reference": "libfreebl3-hmac-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-32bit-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:libfreebl3-hmac-32bit-3.79.3-58.91.1.x86_64" }, "product_reference": "libfreebl3-hmac-32bit-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:libsoftokn3-3.79.3-58.91.1.x86_64" }, "product_reference": "libsoftokn3-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-32bit-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:libsoftokn3-32bit-3.79.3-58.91.1.x86_64" }, "product_reference": "libsoftokn3-32bit-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:libsoftokn3-hmac-3.79.3-58.91.1.x86_64" }, "product_reference": "libsoftokn3-hmac-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-32bit-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:libsoftokn3-hmac-32bit-3.79.3-58.91.1.x86_64" }, "product_reference": "libsoftokn3-hmac-32bit-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:mozilla-nss-3.79.3-58.91.1.x86_64" }, "product_reference": "mozilla-nss-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-32bit-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:mozilla-nss-32bit-3.79.3-58.91.1.x86_64" }, "product_reference": "mozilla-nss-32bit-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:mozilla-nss-certs-3.79.3-58.91.1.x86_64" }, "product_reference": "mozilla-nss-certs-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-32bit-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:mozilla-nss-certs-32bit-3.79.3-58.91.1.x86_64" }, "product_reference": "mozilla-nss-certs-32bit-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:mozilla-nss-sysinit-3.79.3-58.91.1.x86_64" }, "product_reference": "mozilla-nss-sysinit-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-32bit-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:mozilla-nss-sysinit-32bit-3.79.3-58.91.1.x86_64" }, "product_reference": "mozilla-nss-sysinit-32bit-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-tools-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:mozilla-nss-tools-3.79.3-58.91.1.x86_64" }, "product_reference": "mozilla-nss-tools-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-3.79.3-58.91.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-3.79.3-58.91.1.aarch64" }, "product_reference": "libfreebl3-3.79.3-58.91.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-3.79.3-58.91.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-3.79.3-58.91.1.ppc64le" }, "product_reference": "libfreebl3-3.79.3-58.91.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-3.79.3-58.91.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-3.79.3-58.91.1.s390x" }, "product_reference": "libfreebl3-3.79.3-58.91.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-3.79.3-58.91.1.x86_64" }, "product_reference": "libfreebl3-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-32bit-3.79.3-58.91.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-32bit-3.79.3-58.91.1.s390x" }, "product_reference": "libfreebl3-32bit-3.79.3-58.91.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-32bit-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-32bit-3.79.3-58.91.1.x86_64" }, "product_reference": "libfreebl3-32bit-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-3.79.3-58.91.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-hmac-3.79.3-58.91.1.aarch64" }, "product_reference": "libfreebl3-hmac-3.79.3-58.91.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-3.79.3-58.91.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-hmac-3.79.3-58.91.1.ppc64le" }, "product_reference": "libfreebl3-hmac-3.79.3-58.91.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-3.79.3-58.91.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-hmac-3.79.3-58.91.1.s390x" }, "product_reference": "libfreebl3-hmac-3.79.3-58.91.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-hmac-3.79.3-58.91.1.x86_64" }, "product_reference": "libfreebl3-hmac-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-32bit-3.79.3-58.91.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-hmac-32bit-3.79.3-58.91.1.s390x" }, "product_reference": "libfreebl3-hmac-32bit-3.79.3-58.91.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-32bit-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-hmac-32bit-3.79.3-58.91.1.x86_64" }, "product_reference": "libfreebl3-hmac-32bit-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-3.79.3-58.91.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-3.79.3-58.91.1.aarch64" }, "product_reference": "libsoftokn3-3.79.3-58.91.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-3.79.3-58.91.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-3.79.3-58.91.1.ppc64le" }, "product_reference": "libsoftokn3-3.79.3-58.91.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-3.79.3-58.91.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-3.79.3-58.91.1.s390x" }, "product_reference": "libsoftokn3-3.79.3-58.91.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-3.79.3-58.91.1.x86_64" }, "product_reference": "libsoftokn3-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-32bit-3.79.3-58.91.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-32bit-3.79.3-58.91.1.s390x" }, "product_reference": "libsoftokn3-32bit-3.79.3-58.91.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-32bit-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-32bit-3.79.3-58.91.1.x86_64" }, "product_reference": "libsoftokn3-32bit-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-3.79.3-58.91.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-hmac-3.79.3-58.91.1.aarch64" }, "product_reference": "libsoftokn3-hmac-3.79.3-58.91.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-3.79.3-58.91.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-hmac-3.79.3-58.91.1.ppc64le" }, "product_reference": "libsoftokn3-hmac-3.79.3-58.91.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-3.79.3-58.91.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-hmac-3.79.3-58.91.1.s390x" }, "product_reference": "libsoftokn3-hmac-3.79.3-58.91.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-hmac-3.79.3-58.91.1.x86_64" }, "product_reference": "libsoftokn3-hmac-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-32bit-3.79.3-58.91.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-hmac-32bit-3.79.3-58.91.1.s390x" }, "product_reference": "libsoftokn3-hmac-32bit-3.79.3-58.91.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-32bit-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-hmac-32bit-3.79.3-58.91.1.x86_64" }, "product_reference": "libsoftokn3-hmac-32bit-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-3.79.3-58.91.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-3.79.3-58.91.1.aarch64" }, "product_reference": "mozilla-nss-3.79.3-58.91.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-3.79.3-58.91.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-3.79.3-58.91.1.ppc64le" }, "product_reference": "mozilla-nss-3.79.3-58.91.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-3.79.3-58.91.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-3.79.3-58.91.1.s390x" }, "product_reference": "mozilla-nss-3.79.3-58.91.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-3.79.3-58.91.1.x86_64" }, "product_reference": "mozilla-nss-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-32bit-3.79.3-58.91.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-32bit-3.79.3-58.91.1.s390x" }, "product_reference": "mozilla-nss-32bit-3.79.3-58.91.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-32bit-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-32bit-3.79.3-58.91.1.x86_64" }, "product_reference": "mozilla-nss-32bit-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-3.79.3-58.91.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-certs-3.79.3-58.91.1.aarch64" }, "product_reference": "mozilla-nss-certs-3.79.3-58.91.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-3.79.3-58.91.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-certs-3.79.3-58.91.1.ppc64le" }, "product_reference": "mozilla-nss-certs-3.79.3-58.91.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-3.79.3-58.91.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-certs-3.79.3-58.91.1.s390x" }, "product_reference": "mozilla-nss-certs-3.79.3-58.91.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-certs-3.79.3-58.91.1.x86_64" }, "product_reference": "mozilla-nss-certs-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-32bit-3.79.3-58.91.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-certs-32bit-3.79.3-58.91.1.s390x" }, "product_reference": "mozilla-nss-certs-32bit-3.79.3-58.91.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-32bit-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-certs-32bit-3.79.3-58.91.1.x86_64" }, "product_reference": "mozilla-nss-certs-32bit-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-devel-3.79.3-58.91.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-devel-3.79.3-58.91.1.aarch64" }, "product_reference": "mozilla-nss-devel-3.79.3-58.91.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-devel-3.79.3-58.91.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-devel-3.79.3-58.91.1.ppc64le" }, "product_reference": "mozilla-nss-devel-3.79.3-58.91.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-devel-3.79.3-58.91.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-devel-3.79.3-58.91.1.s390x" }, "product_reference": "mozilla-nss-devel-3.79.3-58.91.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-devel-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-devel-3.79.3-58.91.1.x86_64" }, "product_reference": "mozilla-nss-devel-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-3.79.3-58.91.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-sysinit-3.79.3-58.91.1.aarch64" }, "product_reference": "mozilla-nss-sysinit-3.79.3-58.91.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-3.79.3-58.91.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-sysinit-3.79.3-58.91.1.ppc64le" }, "product_reference": "mozilla-nss-sysinit-3.79.3-58.91.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-3.79.3-58.91.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-sysinit-3.79.3-58.91.1.s390x" }, "product_reference": "mozilla-nss-sysinit-3.79.3-58.91.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-sysinit-3.79.3-58.91.1.x86_64" }, "product_reference": "mozilla-nss-sysinit-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-32bit-3.79.3-58.91.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-sysinit-32bit-3.79.3-58.91.1.s390x" }, "product_reference": "mozilla-nss-sysinit-32bit-3.79.3-58.91.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-32bit-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-sysinit-32bit-3.79.3-58.91.1.x86_64" }, "product_reference": "mozilla-nss-sysinit-32bit-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-tools-3.79.3-58.91.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-tools-3.79.3-58.91.1.aarch64" }, "product_reference": "mozilla-nss-tools-3.79.3-58.91.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-tools-3.79.3-58.91.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-tools-3.79.3-58.91.1.ppc64le" }, "product_reference": "mozilla-nss-tools-3.79.3-58.91.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-tools-3.79.3-58.91.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-tools-3.79.3-58.91.1.s390x" }, "product_reference": "mozilla-nss-tools-3.79.3-58.91.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-tools-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-tools-3.79.3-58.91.1.x86_64" }, "product_reference": "mozilla-nss-tools-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-3.79.3-58.91.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libfreebl3-3.79.3-58.91.1.aarch64" }, "product_reference": "libfreebl3-3.79.3-58.91.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-3.79.3-58.91.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libfreebl3-3.79.3-58.91.1.ppc64le" }, "product_reference": "libfreebl3-3.79.3-58.91.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-3.79.3-58.91.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libfreebl3-3.79.3-58.91.1.s390x" }, "product_reference": "libfreebl3-3.79.3-58.91.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libfreebl3-3.79.3-58.91.1.x86_64" }, "product_reference": "libfreebl3-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-32bit-3.79.3-58.91.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libfreebl3-32bit-3.79.3-58.91.1.s390x" }, "product_reference": "libfreebl3-32bit-3.79.3-58.91.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-32bit-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libfreebl3-32bit-3.79.3-58.91.1.x86_64" }, "product_reference": "libfreebl3-32bit-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-3.79.3-58.91.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libfreebl3-hmac-3.79.3-58.91.1.aarch64" }, "product_reference": "libfreebl3-hmac-3.79.3-58.91.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-3.79.3-58.91.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libfreebl3-hmac-3.79.3-58.91.1.ppc64le" }, "product_reference": "libfreebl3-hmac-3.79.3-58.91.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-3.79.3-58.91.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libfreebl3-hmac-3.79.3-58.91.1.s390x" }, "product_reference": "libfreebl3-hmac-3.79.3-58.91.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libfreebl3-hmac-3.79.3-58.91.1.x86_64" }, "product_reference": "libfreebl3-hmac-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-32bit-3.79.3-58.91.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libfreebl3-hmac-32bit-3.79.3-58.91.1.s390x" }, "product_reference": "libfreebl3-hmac-32bit-3.79.3-58.91.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-32bit-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libfreebl3-hmac-32bit-3.79.3-58.91.1.x86_64" }, "product_reference": "libfreebl3-hmac-32bit-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-3.79.3-58.91.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-3.79.3-58.91.1.aarch64" }, "product_reference": "libsoftokn3-3.79.3-58.91.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-3.79.3-58.91.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-3.79.3-58.91.1.ppc64le" }, "product_reference": "libsoftokn3-3.79.3-58.91.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-3.79.3-58.91.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-3.79.3-58.91.1.s390x" }, "product_reference": "libsoftokn3-3.79.3-58.91.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-3.79.3-58.91.1.x86_64" }, "product_reference": "libsoftokn3-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-32bit-3.79.3-58.91.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-32bit-3.79.3-58.91.1.s390x" }, "product_reference": "libsoftokn3-32bit-3.79.3-58.91.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-32bit-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-32bit-3.79.3-58.91.1.x86_64" }, "product_reference": "libsoftokn3-32bit-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-3.79.3-58.91.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-hmac-3.79.3-58.91.1.aarch64" }, "product_reference": "libsoftokn3-hmac-3.79.3-58.91.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-3.79.3-58.91.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-hmac-3.79.3-58.91.1.ppc64le" }, "product_reference": "libsoftokn3-hmac-3.79.3-58.91.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-3.79.3-58.91.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-hmac-3.79.3-58.91.1.s390x" }, "product_reference": "libsoftokn3-hmac-3.79.3-58.91.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-hmac-3.79.3-58.91.1.x86_64" }, "product_reference": "libsoftokn3-hmac-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-32bit-3.79.3-58.91.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-hmac-32bit-3.79.3-58.91.1.s390x" }, "product_reference": "libsoftokn3-hmac-32bit-3.79.3-58.91.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-32bit-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-hmac-32bit-3.79.3-58.91.1.x86_64" }, "product_reference": "libsoftokn3-hmac-32bit-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-3.79.3-58.91.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-3.79.3-58.91.1.aarch64" }, "product_reference": "mozilla-nss-3.79.3-58.91.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-3.79.3-58.91.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-3.79.3-58.91.1.ppc64le" }, "product_reference": "mozilla-nss-3.79.3-58.91.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-3.79.3-58.91.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-3.79.3-58.91.1.s390x" }, "product_reference": "mozilla-nss-3.79.3-58.91.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-3.79.3-58.91.1.x86_64" }, "product_reference": "mozilla-nss-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-32bit-3.79.3-58.91.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-32bit-3.79.3-58.91.1.s390x" }, "product_reference": "mozilla-nss-32bit-3.79.3-58.91.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-32bit-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-32bit-3.79.3-58.91.1.x86_64" }, "product_reference": "mozilla-nss-32bit-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-3.79.3-58.91.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-certs-3.79.3-58.91.1.aarch64" }, "product_reference": "mozilla-nss-certs-3.79.3-58.91.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-3.79.3-58.91.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-certs-3.79.3-58.91.1.ppc64le" }, "product_reference": "mozilla-nss-certs-3.79.3-58.91.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-3.79.3-58.91.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-certs-3.79.3-58.91.1.s390x" }, "product_reference": "mozilla-nss-certs-3.79.3-58.91.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-certs-3.79.3-58.91.1.x86_64" }, "product_reference": "mozilla-nss-certs-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-32bit-3.79.3-58.91.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-certs-32bit-3.79.3-58.91.1.s390x" }, "product_reference": "mozilla-nss-certs-32bit-3.79.3-58.91.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-32bit-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-certs-32bit-3.79.3-58.91.1.x86_64" }, "product_reference": "mozilla-nss-certs-32bit-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-devel-3.79.3-58.91.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.aarch64" }, "product_reference": "mozilla-nss-devel-3.79.3-58.91.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-devel-3.79.3-58.91.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.ppc64le" }, "product_reference": "mozilla-nss-devel-3.79.3-58.91.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-devel-3.79.3-58.91.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.s390x" }, "product_reference": "mozilla-nss-devel-3.79.3-58.91.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-devel-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.x86_64" }, "product_reference": "mozilla-nss-devel-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-3.79.3-58.91.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-sysinit-3.79.3-58.91.1.aarch64" }, "product_reference": "mozilla-nss-sysinit-3.79.3-58.91.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-3.79.3-58.91.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-sysinit-3.79.3-58.91.1.ppc64le" }, "product_reference": "mozilla-nss-sysinit-3.79.3-58.91.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-3.79.3-58.91.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-sysinit-3.79.3-58.91.1.s390x" }, "product_reference": "mozilla-nss-sysinit-3.79.3-58.91.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-sysinit-3.79.3-58.91.1.x86_64" }, "product_reference": "mozilla-nss-sysinit-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-32bit-3.79.3-58.91.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-sysinit-32bit-3.79.3-58.91.1.s390x" }, "product_reference": "mozilla-nss-sysinit-32bit-3.79.3-58.91.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-32bit-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-sysinit-32bit-3.79.3-58.91.1.x86_64" }, "product_reference": "mozilla-nss-sysinit-32bit-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-tools-3.79.3-58.91.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-tools-3.79.3-58.91.1.aarch64" }, "product_reference": "mozilla-nss-tools-3.79.3-58.91.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-tools-3.79.3-58.91.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-tools-3.79.3-58.91.1.ppc64le" }, "product_reference": "mozilla-nss-tools-3.79.3-58.91.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-tools-3.79.3-58.91.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-tools-3.79.3-58.91.1.s390x" }, "product_reference": "mozilla-nss-tools-3.79.3-58.91.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-tools-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-tools-3.79.3-58.91.1.x86_64" }, "product_reference": "mozilla-nss-tools-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-3.79.3-58.91.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-3.79.3-58.91.1.aarch64" }, "product_reference": "libfreebl3-3.79.3-58.91.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-3.79.3-58.91.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-3.79.3-58.91.1.ppc64le" }, "product_reference": "libfreebl3-3.79.3-58.91.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-3.79.3-58.91.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-3.79.3-58.91.1.s390x" }, "product_reference": "libfreebl3-3.79.3-58.91.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-3.79.3-58.91.1.x86_64" }, "product_reference": "libfreebl3-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-32bit-3.79.3-58.91.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-32bit-3.79.3-58.91.1.s390x" }, "product_reference": "libfreebl3-32bit-3.79.3-58.91.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-32bit-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-32bit-3.79.3-58.91.1.x86_64" }, "product_reference": "libfreebl3-32bit-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-3.79.3-58.91.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-hmac-3.79.3-58.91.1.aarch64" }, "product_reference": "libfreebl3-hmac-3.79.3-58.91.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-3.79.3-58.91.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-hmac-3.79.3-58.91.1.ppc64le" }, "product_reference": "libfreebl3-hmac-3.79.3-58.91.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-3.79.3-58.91.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-hmac-3.79.3-58.91.1.s390x" }, "product_reference": "libfreebl3-hmac-3.79.3-58.91.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-hmac-3.79.3-58.91.1.x86_64" }, "product_reference": "libfreebl3-hmac-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-32bit-3.79.3-58.91.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-hmac-32bit-3.79.3-58.91.1.s390x" }, "product_reference": "libfreebl3-hmac-32bit-3.79.3-58.91.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-32bit-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-hmac-32bit-3.79.3-58.91.1.x86_64" }, "product_reference": "libfreebl3-hmac-32bit-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-3.79.3-58.91.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-3.79.3-58.91.1.aarch64" }, "product_reference": "libsoftokn3-3.79.3-58.91.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-3.79.3-58.91.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-3.79.3-58.91.1.ppc64le" }, "product_reference": "libsoftokn3-3.79.3-58.91.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-3.79.3-58.91.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-3.79.3-58.91.1.s390x" }, "product_reference": "libsoftokn3-3.79.3-58.91.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-3.79.3-58.91.1.x86_64" }, "product_reference": "libsoftokn3-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-32bit-3.79.3-58.91.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-32bit-3.79.3-58.91.1.s390x" }, "product_reference": "libsoftokn3-32bit-3.79.3-58.91.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-32bit-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-32bit-3.79.3-58.91.1.x86_64" }, "product_reference": "libsoftokn3-32bit-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-3.79.3-58.91.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-hmac-3.79.3-58.91.1.aarch64" }, "product_reference": "libsoftokn3-hmac-3.79.3-58.91.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-3.79.3-58.91.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-hmac-3.79.3-58.91.1.ppc64le" }, "product_reference": "libsoftokn3-hmac-3.79.3-58.91.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-3.79.3-58.91.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-hmac-3.79.3-58.91.1.s390x" }, "product_reference": "libsoftokn3-hmac-3.79.3-58.91.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-hmac-3.79.3-58.91.1.x86_64" }, "product_reference": "libsoftokn3-hmac-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-32bit-3.79.3-58.91.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-hmac-32bit-3.79.3-58.91.1.s390x" }, "product_reference": "libsoftokn3-hmac-32bit-3.79.3-58.91.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-32bit-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-hmac-32bit-3.79.3-58.91.1.x86_64" }, "product_reference": "libsoftokn3-hmac-32bit-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-3.79.3-58.91.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-3.79.3-58.91.1.aarch64" }, "product_reference": "mozilla-nss-3.79.3-58.91.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-3.79.3-58.91.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-3.79.3-58.91.1.ppc64le" }, "product_reference": "mozilla-nss-3.79.3-58.91.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-3.79.3-58.91.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-3.79.3-58.91.1.s390x" }, "product_reference": "mozilla-nss-3.79.3-58.91.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-3.79.3-58.91.1.x86_64" }, "product_reference": "mozilla-nss-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-32bit-3.79.3-58.91.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-32bit-3.79.3-58.91.1.s390x" }, "product_reference": "mozilla-nss-32bit-3.79.3-58.91.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-32bit-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-32bit-3.79.3-58.91.1.x86_64" }, "product_reference": "mozilla-nss-32bit-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-3.79.3-58.91.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-certs-3.79.3-58.91.1.aarch64" }, "product_reference": "mozilla-nss-certs-3.79.3-58.91.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-3.79.3-58.91.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-certs-3.79.3-58.91.1.ppc64le" }, "product_reference": "mozilla-nss-certs-3.79.3-58.91.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-3.79.3-58.91.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-certs-3.79.3-58.91.1.s390x" }, "product_reference": "mozilla-nss-certs-3.79.3-58.91.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-certs-3.79.3-58.91.1.x86_64" }, "product_reference": "mozilla-nss-certs-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-32bit-3.79.3-58.91.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-certs-32bit-3.79.3-58.91.1.s390x" }, "product_reference": "mozilla-nss-certs-32bit-3.79.3-58.91.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-32bit-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-certs-32bit-3.79.3-58.91.1.x86_64" }, "product_reference": "mozilla-nss-certs-32bit-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-devel-3.79.3-58.91.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.aarch64" }, "product_reference": "mozilla-nss-devel-3.79.3-58.91.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-devel-3.79.3-58.91.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.ppc64le" }, "product_reference": "mozilla-nss-devel-3.79.3-58.91.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-devel-3.79.3-58.91.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.s390x" }, "product_reference": "mozilla-nss-devel-3.79.3-58.91.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-devel-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.x86_64" }, "product_reference": "mozilla-nss-devel-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-3.79.3-58.91.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-sysinit-3.79.3-58.91.1.aarch64" }, "product_reference": "mozilla-nss-sysinit-3.79.3-58.91.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-3.79.3-58.91.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-sysinit-3.79.3-58.91.1.ppc64le" }, "product_reference": "mozilla-nss-sysinit-3.79.3-58.91.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-3.79.3-58.91.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-sysinit-3.79.3-58.91.1.s390x" }, "product_reference": "mozilla-nss-sysinit-3.79.3-58.91.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-sysinit-3.79.3-58.91.1.x86_64" }, "product_reference": "mozilla-nss-sysinit-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-32bit-3.79.3-58.91.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-sysinit-32bit-3.79.3-58.91.1.s390x" }, "product_reference": "mozilla-nss-sysinit-32bit-3.79.3-58.91.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-32bit-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-sysinit-32bit-3.79.3-58.91.1.x86_64" }, "product_reference": "mozilla-nss-sysinit-32bit-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-tools-3.79.3-58.91.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-tools-3.79.3-58.91.1.aarch64" }, "product_reference": "mozilla-nss-tools-3.79.3-58.91.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-tools-3.79.3-58.91.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-tools-3.79.3-58.91.1.ppc64le" }, "product_reference": "mozilla-nss-tools-3.79.3-58.91.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-tools-3.79.3-58.91.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-tools-3.79.3-58.91.1.s390x" }, "product_reference": "mozilla-nss-tools-3.79.3-58.91.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-tools-3.79.3-58.91.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-tools-3.79.3-58.91.1.x86_64" }, "product_reference": "mozilla-nss-tools-3.79.3-58.91.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-23491", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-23491" } ], "notes": [ { "category": "general", "text": "Certifi is a curated collection of Root Certificates for validating the trustworthiness of SSL certificates while verifying the identity of TLS hosts. Certifi 2022.12.07 removes root certificates from \"TrustCor\" from the root store. These are in the process of being removed from Mozilla\u0027s trust store. TrustCor\u0027s root certificates are being removed pursuant to an investigation prompted by media reporting that TrustCor\u0027s ownership also operated a business that produced spyware. Conclusions of Mozilla\u0027s investigation can be found in the linked google group discussion.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:libfreebl3-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libfreebl3-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libfreebl3-hmac-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libfreebl3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libsoftokn3-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libsoftokn3-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libsoftokn3-hmac-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libsoftokn3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:mozilla-nss-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:mozilla-nss-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:mozilla-nss-certs-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:mozilla-nss-certs-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:mozilla-nss-sysinit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:mozilla-nss-sysinit-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:mozilla-nss-tools-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-hmac-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-hmac-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-hmac-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-hmac-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-hmac-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-hmac-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-hmac-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-hmac-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-hmac-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-hmac-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-certs-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-certs-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-certs-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-certs-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-certs-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-certs-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-devel-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-devel-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-devel-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-devel-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-sysinit-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-sysinit-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-sysinit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-sysinit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-sysinit-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-sysinit-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-tools-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-tools-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-tools-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-tools-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libfreebl3-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libfreebl3-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libfreebl3-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libfreebl3-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libfreebl3-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libfreebl3-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libfreebl3-hmac-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libfreebl3-hmac-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libfreebl3-hmac-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libfreebl3-hmac-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libfreebl3-hmac-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libfreebl3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-hmac-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-hmac-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-hmac-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-hmac-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-hmac-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-certs-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-certs-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-certs-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-certs-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-certs-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-certs-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-sysinit-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-sysinit-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-sysinit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-sysinit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-sysinit-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-sysinit-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-tools-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-tools-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-tools-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-tools-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libfreebl3-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libfreebl3-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libfreebl3-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libfreebl3-hmac-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libfreebl3-hmac-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libfreebl3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libsoftokn3-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libsoftokn3-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libsoftokn3-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libsoftokn3-hmac-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libsoftokn3-hmac-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libsoftokn3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-certs-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-certs-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-certs-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-devel-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-devel-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-sysinit-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-sysinit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-sysinit-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-tools-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-tools-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-hmac-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-hmac-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-hmac-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-hmac-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-hmac-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-hmac-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-hmac-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-hmac-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-hmac-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-hmac-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-certs-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-certs-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-certs-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-certs-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-certs-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-certs-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-sysinit-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-sysinit-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-sysinit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-sysinit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-sysinit-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-sysinit-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-tools-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-tools-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-tools-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-tools-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:libfreebl3-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:libfreebl3-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:libfreebl3-hmac-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:libfreebl3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:libsoftokn3-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:libsoftokn3-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:libsoftokn3-hmac-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:libsoftokn3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:mozilla-nss-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:mozilla-nss-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:mozilla-nss-certs-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:mozilla-nss-certs-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:mozilla-nss-devel-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:mozilla-nss-sysinit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:mozilla-nss-sysinit-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:mozilla-nss-tools-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libfreebl3-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libfreebl3-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libfreebl3-hmac-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libfreebl3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libsoftokn3-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libsoftokn3-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libsoftokn3-hmac-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libsoftokn3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:mozilla-nss-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:mozilla-nss-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:mozilla-nss-certs-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:mozilla-nss-certs-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:mozilla-nss-devel-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:mozilla-nss-sysinit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:mozilla-nss-sysinit-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:mozilla-nss-tools-3.79.3-58.91.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-23491", "url": "https://www.suse.com/security/cve/CVE-2022-23491" }, { "category": "external", "summary": "SUSE Bug 1206212 for CVE-2022-23491", "url": "https://bugzilla.suse.com/1206212" }, { "category": "external", "summary": "SUSE Bug 1207038 for CVE-2022-23491", "url": "https://bugzilla.suse.com/1207038" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:libfreebl3-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libfreebl3-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libfreebl3-hmac-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libfreebl3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libsoftokn3-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libsoftokn3-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libsoftokn3-hmac-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libsoftokn3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:mozilla-nss-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:mozilla-nss-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:mozilla-nss-certs-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:mozilla-nss-certs-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:mozilla-nss-sysinit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:mozilla-nss-sysinit-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:mozilla-nss-tools-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-hmac-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-hmac-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-hmac-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-hmac-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-hmac-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-hmac-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-hmac-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-hmac-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-hmac-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-hmac-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-certs-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-certs-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-certs-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-certs-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-certs-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-certs-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-devel-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-devel-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-devel-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-devel-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-sysinit-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-sysinit-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-sysinit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-sysinit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-sysinit-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-sysinit-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-tools-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-tools-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-tools-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-tools-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libfreebl3-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libfreebl3-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libfreebl3-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libfreebl3-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libfreebl3-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libfreebl3-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libfreebl3-hmac-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libfreebl3-hmac-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libfreebl3-hmac-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libfreebl3-hmac-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libfreebl3-hmac-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libfreebl3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-hmac-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-hmac-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-hmac-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-hmac-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-hmac-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-certs-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-certs-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-certs-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-certs-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-certs-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-certs-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-sysinit-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-sysinit-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-sysinit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-sysinit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-sysinit-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-sysinit-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-tools-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-tools-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-tools-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-tools-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libfreebl3-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libfreebl3-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libfreebl3-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libfreebl3-hmac-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libfreebl3-hmac-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libfreebl3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libsoftokn3-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libsoftokn3-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libsoftokn3-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libsoftokn3-hmac-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libsoftokn3-hmac-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libsoftokn3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-certs-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-certs-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-certs-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-devel-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-devel-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-sysinit-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-sysinit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-sysinit-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-tools-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-tools-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-hmac-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-hmac-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-hmac-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-hmac-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-hmac-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-hmac-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-hmac-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-hmac-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-hmac-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-hmac-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-certs-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-certs-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-certs-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-certs-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-certs-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-certs-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-sysinit-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-sysinit-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-sysinit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-sysinit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-sysinit-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-sysinit-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-tools-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-tools-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-tools-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-tools-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:libfreebl3-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:libfreebl3-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:libfreebl3-hmac-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:libfreebl3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:libsoftokn3-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:libsoftokn3-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:libsoftokn3-hmac-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:libsoftokn3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:mozilla-nss-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:mozilla-nss-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:mozilla-nss-certs-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:mozilla-nss-certs-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:mozilla-nss-devel-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:mozilla-nss-sysinit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:mozilla-nss-sysinit-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:mozilla-nss-tools-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libfreebl3-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libfreebl3-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libfreebl3-hmac-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libfreebl3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libsoftokn3-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libsoftokn3-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libsoftokn3-hmac-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libsoftokn3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:mozilla-nss-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:mozilla-nss-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:mozilla-nss-certs-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:mozilla-nss-certs-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:mozilla-nss-devel-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:mozilla-nss-sysinit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:mozilla-nss-sysinit-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:mozilla-nss-tools-3.79.3-58.91.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:libfreebl3-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libfreebl3-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libfreebl3-hmac-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libfreebl3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libsoftokn3-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libsoftokn3-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libsoftokn3-hmac-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libsoftokn3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:mozilla-nss-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:mozilla-nss-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:mozilla-nss-certs-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:mozilla-nss-certs-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:mozilla-nss-sysinit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:mozilla-nss-sysinit-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:mozilla-nss-tools-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-hmac-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-hmac-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-hmac-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-hmac-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-hmac-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-hmac-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-hmac-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-hmac-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-hmac-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-hmac-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-certs-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-certs-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-certs-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-certs-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-certs-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-certs-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-devel-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-devel-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-devel-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-devel-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-sysinit-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-sysinit-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-sysinit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-sysinit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-sysinit-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-sysinit-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-tools-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-tools-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-tools-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-tools-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libfreebl3-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libfreebl3-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libfreebl3-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libfreebl3-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libfreebl3-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libfreebl3-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libfreebl3-hmac-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libfreebl3-hmac-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libfreebl3-hmac-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libfreebl3-hmac-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libfreebl3-hmac-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libfreebl3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-hmac-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-hmac-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-hmac-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-hmac-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-hmac-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-certs-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-certs-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-certs-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-certs-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-certs-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-certs-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-sysinit-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-sysinit-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-sysinit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-sysinit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-sysinit-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-sysinit-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-tools-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-tools-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-tools-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-tools-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libfreebl3-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libfreebl3-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libfreebl3-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libfreebl3-hmac-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libfreebl3-hmac-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libfreebl3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libsoftokn3-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libsoftokn3-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libsoftokn3-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libsoftokn3-hmac-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libsoftokn3-hmac-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libsoftokn3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-certs-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-certs-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-certs-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-devel-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-devel-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-sysinit-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-sysinit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-sysinit-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-tools-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-tools-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-hmac-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-hmac-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-hmac-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-hmac-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-hmac-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-hmac-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-hmac-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-hmac-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-hmac-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-hmac-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-certs-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-certs-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-certs-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-certs-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-certs-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-certs-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-sysinit-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-sysinit-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-sysinit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-sysinit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-sysinit-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-sysinit-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-tools-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-tools-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-tools-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-tools-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:libfreebl3-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:libfreebl3-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:libfreebl3-hmac-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:libfreebl3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:libsoftokn3-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:libsoftokn3-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:libsoftokn3-hmac-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:libsoftokn3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:mozilla-nss-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:mozilla-nss-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:mozilla-nss-certs-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:mozilla-nss-certs-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:mozilla-nss-devel-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:mozilla-nss-sysinit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:mozilla-nss-sysinit-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:mozilla-nss-tools-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libfreebl3-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libfreebl3-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libfreebl3-hmac-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libfreebl3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libsoftokn3-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libsoftokn3-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libsoftokn3-hmac-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libsoftokn3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:mozilla-nss-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:mozilla-nss-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:mozilla-nss-certs-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:mozilla-nss-certs-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:mozilla-nss-devel-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:mozilla-nss-sysinit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:mozilla-nss-sysinit-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:mozilla-nss-tools-3.79.3-58.91.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-01-20T09:27:44Z", "details": "moderate" } ], "title": "CVE-2022-23491" }, { "cve": "CVE-2022-3479", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3479" } ], "notes": [ { "category": "general", "text": "A vulnerability found in nss. By this security vulnerability, nss client auth crash without a user certificate in the database and this can lead us to a segmentation fault or crash.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:libfreebl3-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libfreebl3-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libfreebl3-hmac-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libfreebl3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libsoftokn3-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libsoftokn3-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libsoftokn3-hmac-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libsoftokn3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:mozilla-nss-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:mozilla-nss-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:mozilla-nss-certs-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:mozilla-nss-certs-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:mozilla-nss-sysinit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:mozilla-nss-sysinit-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:mozilla-nss-tools-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-hmac-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-hmac-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-hmac-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-hmac-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-hmac-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-hmac-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-hmac-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-hmac-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-hmac-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-hmac-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-certs-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-certs-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-certs-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-certs-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-certs-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-certs-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-devel-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-devel-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-devel-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-devel-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-sysinit-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-sysinit-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-sysinit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-sysinit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-sysinit-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-sysinit-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-tools-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-tools-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-tools-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-tools-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libfreebl3-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libfreebl3-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libfreebl3-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libfreebl3-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libfreebl3-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libfreebl3-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libfreebl3-hmac-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libfreebl3-hmac-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libfreebl3-hmac-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libfreebl3-hmac-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libfreebl3-hmac-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libfreebl3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-hmac-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-hmac-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-hmac-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-hmac-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-hmac-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-certs-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-certs-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-certs-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-certs-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-certs-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-certs-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-sysinit-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-sysinit-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-sysinit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-sysinit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-sysinit-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-sysinit-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-tools-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-tools-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-tools-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-tools-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libfreebl3-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libfreebl3-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libfreebl3-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libfreebl3-hmac-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libfreebl3-hmac-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libfreebl3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libsoftokn3-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libsoftokn3-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libsoftokn3-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libsoftokn3-hmac-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libsoftokn3-hmac-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libsoftokn3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-certs-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-certs-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-certs-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-devel-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-devel-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-sysinit-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-sysinit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-sysinit-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-tools-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-tools-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-hmac-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-hmac-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-hmac-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-hmac-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-hmac-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-hmac-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-hmac-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-hmac-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-hmac-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-hmac-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-certs-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-certs-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-certs-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-certs-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-certs-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-certs-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-sysinit-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-sysinit-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-sysinit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-sysinit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-sysinit-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-sysinit-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-tools-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-tools-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-tools-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-tools-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:libfreebl3-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:libfreebl3-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:libfreebl3-hmac-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:libfreebl3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:libsoftokn3-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:libsoftokn3-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:libsoftokn3-hmac-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:libsoftokn3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:mozilla-nss-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:mozilla-nss-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:mozilla-nss-certs-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:mozilla-nss-certs-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:mozilla-nss-devel-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:mozilla-nss-sysinit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:mozilla-nss-sysinit-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:mozilla-nss-tools-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libfreebl3-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libfreebl3-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libfreebl3-hmac-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libfreebl3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libsoftokn3-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libsoftokn3-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libsoftokn3-hmac-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libsoftokn3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:mozilla-nss-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:mozilla-nss-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:mozilla-nss-certs-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:mozilla-nss-certs-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:mozilla-nss-devel-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:mozilla-nss-sysinit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:mozilla-nss-sysinit-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:mozilla-nss-tools-3.79.3-58.91.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3479", "url": "https://www.suse.com/security/cve/CVE-2022-3479" }, { "category": "external", "summary": "SUSE Bug 1204272 for CVE-2022-3479", "url": "https://bugzilla.suse.com/1204272" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:libfreebl3-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libfreebl3-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libfreebl3-hmac-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libfreebl3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libsoftokn3-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libsoftokn3-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libsoftokn3-hmac-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libsoftokn3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:mozilla-nss-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:mozilla-nss-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:mozilla-nss-certs-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:mozilla-nss-certs-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:mozilla-nss-sysinit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:mozilla-nss-sysinit-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:mozilla-nss-tools-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-hmac-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-hmac-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-hmac-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-hmac-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-hmac-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-hmac-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-hmac-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-hmac-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-hmac-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-hmac-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-certs-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-certs-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-certs-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-certs-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-certs-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-certs-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-devel-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-devel-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-devel-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-devel-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-sysinit-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-sysinit-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-sysinit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-sysinit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-sysinit-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-sysinit-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-tools-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-tools-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-tools-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-tools-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libfreebl3-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libfreebl3-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libfreebl3-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libfreebl3-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libfreebl3-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libfreebl3-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libfreebl3-hmac-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libfreebl3-hmac-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libfreebl3-hmac-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libfreebl3-hmac-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libfreebl3-hmac-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libfreebl3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-hmac-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-hmac-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-hmac-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-hmac-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-hmac-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-certs-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-certs-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-certs-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-certs-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-certs-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-certs-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-sysinit-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-sysinit-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-sysinit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-sysinit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-sysinit-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-sysinit-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-tools-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-tools-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-tools-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-tools-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libfreebl3-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libfreebl3-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libfreebl3-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libfreebl3-hmac-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libfreebl3-hmac-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libfreebl3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libsoftokn3-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libsoftokn3-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libsoftokn3-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libsoftokn3-hmac-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libsoftokn3-hmac-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libsoftokn3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-certs-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-certs-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-certs-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-devel-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-devel-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-sysinit-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-sysinit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-sysinit-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-tools-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-tools-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-hmac-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-hmac-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-hmac-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-hmac-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-hmac-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-hmac-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-hmac-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-hmac-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-hmac-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-hmac-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-certs-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-certs-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-certs-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-certs-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-certs-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-certs-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-sysinit-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-sysinit-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-sysinit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-sysinit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-sysinit-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-sysinit-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-tools-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-tools-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-tools-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-tools-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:libfreebl3-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:libfreebl3-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:libfreebl3-hmac-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:libfreebl3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:libsoftokn3-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:libsoftokn3-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:libsoftokn3-hmac-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:libsoftokn3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:mozilla-nss-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:mozilla-nss-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:mozilla-nss-certs-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:mozilla-nss-certs-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:mozilla-nss-devel-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:mozilla-nss-sysinit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:mozilla-nss-sysinit-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:mozilla-nss-tools-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libfreebl3-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libfreebl3-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libfreebl3-hmac-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libfreebl3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libsoftokn3-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libsoftokn3-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libsoftokn3-hmac-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libsoftokn3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:mozilla-nss-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:mozilla-nss-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:mozilla-nss-certs-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:mozilla-nss-certs-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:mozilla-nss-devel-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:mozilla-nss-sysinit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:mozilla-nss-sysinit-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:mozilla-nss-tools-3.79.3-58.91.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:libfreebl3-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libfreebl3-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libfreebl3-hmac-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libfreebl3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libsoftokn3-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libsoftokn3-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libsoftokn3-hmac-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libsoftokn3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:mozilla-nss-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:mozilla-nss-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:mozilla-nss-certs-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:mozilla-nss-certs-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:mozilla-nss-sysinit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:mozilla-nss-sysinit-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:mozilla-nss-tools-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-hmac-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-hmac-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-hmac-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-hmac-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-hmac-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libfreebl3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-hmac-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-hmac-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-hmac-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-hmac-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-hmac-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libsoftokn3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-certs-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-certs-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-certs-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-certs-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-certs-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-certs-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-devel-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-devel-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-devel-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-devel-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-sysinit-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-sysinit-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-sysinit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-sysinit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-sysinit-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-sysinit-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-tools-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-tools-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-tools-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:mozilla-nss-tools-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libfreebl3-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libfreebl3-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libfreebl3-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libfreebl3-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libfreebl3-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libfreebl3-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libfreebl3-hmac-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libfreebl3-hmac-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libfreebl3-hmac-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libfreebl3-hmac-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libfreebl3-hmac-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libfreebl3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-hmac-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-hmac-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-hmac-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-hmac-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-hmac-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libsoftokn3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-certs-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-certs-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-certs-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-certs-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-certs-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-certs-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-sysinit-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-sysinit-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-sysinit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-sysinit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-sysinit-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-sysinit-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-tools-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-tools-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-tools-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server 12 SP5:mozilla-nss-tools-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libfreebl3-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libfreebl3-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libfreebl3-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libfreebl3-hmac-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libfreebl3-hmac-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libfreebl3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libsoftokn3-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libsoftokn3-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libsoftokn3-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libsoftokn3-hmac-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libsoftokn3-hmac-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libsoftokn3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-certs-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-certs-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-certs-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-devel-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-devel-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-sysinit-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-sysinit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-sysinit-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-tools-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:mozilla-nss-tools-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-hmac-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-hmac-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-hmac-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-hmac-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-hmac-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libfreebl3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-hmac-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-hmac-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-hmac-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-hmac-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-hmac-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libsoftokn3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-certs-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-certs-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-certs-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-certs-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-certs-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-certs-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-sysinit-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-sysinit-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-sysinit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-sysinit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-sysinit-32bit-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-sysinit-32bit-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-tools-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-tools-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-tools-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:mozilla-nss-tools-3.79.3-58.91.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:mozilla-nss-devel-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:libfreebl3-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:libfreebl3-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:libfreebl3-hmac-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:libfreebl3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:libsoftokn3-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:libsoftokn3-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:libsoftokn3-hmac-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:libsoftokn3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:mozilla-nss-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:mozilla-nss-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:mozilla-nss-certs-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:mozilla-nss-certs-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:mozilla-nss-devel-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:mozilla-nss-sysinit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:mozilla-nss-sysinit-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud 9:mozilla-nss-tools-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libfreebl3-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libfreebl3-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libfreebl3-hmac-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libfreebl3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libsoftokn3-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libsoftokn3-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libsoftokn3-hmac-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libsoftokn3-hmac-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:mozilla-nss-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:mozilla-nss-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:mozilla-nss-certs-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:mozilla-nss-certs-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:mozilla-nss-devel-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:mozilla-nss-sysinit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:mozilla-nss-sysinit-32bit-3.79.3-58.91.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:mozilla-nss-tools-3.79.3-58.91.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-01-20T09:27:44Z", "details": "moderate" } ], "title": "CVE-2022-3479" } ] }
suse-su-2023:0119-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for mozilla-nss", "title": "Title of the patch" }, { "category": "description", "text": "This update for mozilla-nss fixes the following issues:\n\n- CVE-2022-3479: Fixed a potential crash that could be triggered when\n a server requested a client authentication certificate, but the\n client had no certificates stored (bsc#1204272).\n- Updated to version 3.79.3 (bsc#1207038):\n - CVE-2022-23491: Removed trust for 3 root certificates from TrustCor.\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-119,SUSE-SLE-Micro-5.3-2023-119,SUSE-SLE-Module-Basesystem-15-SP4-2023-119,openSUSE-Leap-Micro-5.3-2023-119,openSUSE-SLE-15.4-2023-119", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_0119-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:0119-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20230119-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:0119-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-January/013481.html" }, { "category": "self", "summary": "SUSE Bug 1204272", "url": "https://bugzilla.suse.com/1204272" }, { "category": "self", "summary": "SUSE Bug 1207038", "url": "https://bugzilla.suse.com/1207038" }, { "category": "self", "summary": "SUSE CVE CVE-2022-23491 page", "url": "https://www.suse.com/security/cve/CVE-2022-23491/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3479 page", "url": "https://www.suse.com/security/cve/CVE-2022-3479/" } ], "title": "Security update for mozilla-nss", "tracking": { "current_release_date": "2023-01-20T09:28:13Z", "generator": { "date": "2023-01-20T09:28:13Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:0119-1", "initial_release_date": "2023-01-20T09:28:13Z", "revision_history": [ { "date": "2023-01-20T09:28:13Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libfreebl3-3.79.3-150400.3.23.1.aarch64", "product": { "name": "libfreebl3-3.79.3-150400.3.23.1.aarch64", "product_id": "libfreebl3-3.79.3-150400.3.23.1.aarch64" } }, { "category": "product_version", "name": "libfreebl3-hmac-3.79.3-150400.3.23.1.aarch64", "product": { "name": "libfreebl3-hmac-3.79.3-150400.3.23.1.aarch64", "product_id": "libfreebl3-hmac-3.79.3-150400.3.23.1.aarch64" } }, { "category": "product_version", "name": "libsoftokn3-3.79.3-150400.3.23.1.aarch64", "product": { "name": "libsoftokn3-3.79.3-150400.3.23.1.aarch64", "product_id": "libsoftokn3-3.79.3-150400.3.23.1.aarch64" } }, { "category": "product_version", "name": "libsoftokn3-hmac-3.79.3-150400.3.23.1.aarch64", "product": { "name": "libsoftokn3-hmac-3.79.3-150400.3.23.1.aarch64", "product_id": "libsoftokn3-hmac-3.79.3-150400.3.23.1.aarch64" } }, { "category": "product_version", "name": "mozilla-nss-3.79.3-150400.3.23.1.aarch64", "product": { "name": "mozilla-nss-3.79.3-150400.3.23.1.aarch64", "product_id": "mozilla-nss-3.79.3-150400.3.23.1.aarch64" } }, { "category": "product_version", "name": "mozilla-nss-certs-3.79.3-150400.3.23.1.aarch64", "product": { "name": "mozilla-nss-certs-3.79.3-150400.3.23.1.aarch64", "product_id": "mozilla-nss-certs-3.79.3-150400.3.23.1.aarch64" } }, { "category": "product_version", "name": "mozilla-nss-devel-3.79.3-150400.3.23.1.aarch64", "product": { "name": "mozilla-nss-devel-3.79.3-150400.3.23.1.aarch64", "product_id": "mozilla-nss-devel-3.79.3-150400.3.23.1.aarch64" } }, { "category": "product_version", "name": "mozilla-nss-sysinit-3.79.3-150400.3.23.1.aarch64", "product": { "name": "mozilla-nss-sysinit-3.79.3-150400.3.23.1.aarch64", "product_id": "mozilla-nss-sysinit-3.79.3-150400.3.23.1.aarch64" } }, { "category": "product_version", "name": "mozilla-nss-tools-3.79.3-150400.3.23.1.aarch64", "product": { "name": "mozilla-nss-tools-3.79.3-150400.3.23.1.aarch64", "product_id": "mozilla-nss-tools-3.79.3-150400.3.23.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libfreebl3-64bit-3.79.3-150400.3.23.1.aarch64_ilp32", "product": { "name": "libfreebl3-64bit-3.79.3-150400.3.23.1.aarch64_ilp32", "product_id": "libfreebl3-64bit-3.79.3-150400.3.23.1.aarch64_ilp32" } }, { "category": "product_version", "name": "libsoftokn3-64bit-3.79.3-150400.3.23.1.aarch64_ilp32", "product": { "name": "libsoftokn3-64bit-3.79.3-150400.3.23.1.aarch64_ilp32", "product_id": "libsoftokn3-64bit-3.79.3-150400.3.23.1.aarch64_ilp32" } }, { "category": "product_version", "name": "mozilla-nss-64bit-3.79.3-150400.3.23.1.aarch64_ilp32", "product": { "name": "mozilla-nss-64bit-3.79.3-150400.3.23.1.aarch64_ilp32", "product_id": "mozilla-nss-64bit-3.79.3-150400.3.23.1.aarch64_ilp32" } }, { "category": "product_version", "name": "mozilla-nss-certs-64bit-3.79.3-150400.3.23.1.aarch64_ilp32", "product": { "name": "mozilla-nss-certs-64bit-3.79.3-150400.3.23.1.aarch64_ilp32", "product_id": "mozilla-nss-certs-64bit-3.79.3-150400.3.23.1.aarch64_ilp32" } }, { "category": "product_version", "name": "mozilla-nss-sysinit-64bit-3.79.3-150400.3.23.1.aarch64_ilp32", "product": { "name": "mozilla-nss-sysinit-64bit-3.79.3-150400.3.23.1.aarch64_ilp32", "product_id": "mozilla-nss-sysinit-64bit-3.79.3-150400.3.23.1.aarch64_ilp32" } } ], "category": "architecture", "name": "aarch64_ilp32" }, { "branches": [ { "category": "product_version", "name": "libfreebl3-3.79.3-150400.3.23.1.i586", "product": { "name": "libfreebl3-3.79.3-150400.3.23.1.i586", "product_id": "libfreebl3-3.79.3-150400.3.23.1.i586" } }, { "category": "product_version", "name": "libfreebl3-hmac-3.79.3-150400.3.23.1.i586", "product": { "name": "libfreebl3-hmac-3.79.3-150400.3.23.1.i586", "product_id": "libfreebl3-hmac-3.79.3-150400.3.23.1.i586" } }, { "category": "product_version", "name": "libsoftokn3-3.79.3-150400.3.23.1.i586", "product": { "name": "libsoftokn3-3.79.3-150400.3.23.1.i586", "product_id": "libsoftokn3-3.79.3-150400.3.23.1.i586" } }, { "category": "product_version", "name": "libsoftokn3-hmac-3.79.3-150400.3.23.1.i586", "product": { "name": "libsoftokn3-hmac-3.79.3-150400.3.23.1.i586", "product_id": "libsoftokn3-hmac-3.79.3-150400.3.23.1.i586" } }, { "category": "product_version", "name": "mozilla-nss-3.79.3-150400.3.23.1.i586", "product": { "name": "mozilla-nss-3.79.3-150400.3.23.1.i586", "product_id": "mozilla-nss-3.79.3-150400.3.23.1.i586" } }, { "category": "product_version", "name": "mozilla-nss-certs-3.79.3-150400.3.23.1.i586", "product": { "name": "mozilla-nss-certs-3.79.3-150400.3.23.1.i586", "product_id": "mozilla-nss-certs-3.79.3-150400.3.23.1.i586" } }, { "category": "product_version", "name": "mozilla-nss-devel-3.79.3-150400.3.23.1.i586", "product": { "name": "mozilla-nss-devel-3.79.3-150400.3.23.1.i586", "product_id": "mozilla-nss-devel-3.79.3-150400.3.23.1.i586" } }, { "category": "product_version", "name": "mozilla-nss-sysinit-3.79.3-150400.3.23.1.i586", "product": { "name": "mozilla-nss-sysinit-3.79.3-150400.3.23.1.i586", "product_id": "mozilla-nss-sysinit-3.79.3-150400.3.23.1.i586" } }, { "category": "product_version", "name": "mozilla-nss-tools-3.79.3-150400.3.23.1.i586", "product": { "name": "mozilla-nss-tools-3.79.3-150400.3.23.1.i586", "product_id": "mozilla-nss-tools-3.79.3-150400.3.23.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "libfreebl3-3.79.3-150400.3.23.1.ppc64le", "product": { "name": "libfreebl3-3.79.3-150400.3.23.1.ppc64le", "product_id": "libfreebl3-3.79.3-150400.3.23.1.ppc64le" } }, { "category": "product_version", "name": "libfreebl3-hmac-3.79.3-150400.3.23.1.ppc64le", "product": { "name": "libfreebl3-hmac-3.79.3-150400.3.23.1.ppc64le", "product_id": "libfreebl3-hmac-3.79.3-150400.3.23.1.ppc64le" } }, { "category": "product_version", "name": "libsoftokn3-3.79.3-150400.3.23.1.ppc64le", "product": { "name": "libsoftokn3-3.79.3-150400.3.23.1.ppc64le", "product_id": "libsoftokn3-3.79.3-150400.3.23.1.ppc64le" } }, { "category": "product_version", "name": "libsoftokn3-hmac-3.79.3-150400.3.23.1.ppc64le", "product": { "name": "libsoftokn3-hmac-3.79.3-150400.3.23.1.ppc64le", "product_id": "libsoftokn3-hmac-3.79.3-150400.3.23.1.ppc64le" } }, { "category": "product_version", "name": "mozilla-nss-3.79.3-150400.3.23.1.ppc64le", "product": { "name": "mozilla-nss-3.79.3-150400.3.23.1.ppc64le", "product_id": "mozilla-nss-3.79.3-150400.3.23.1.ppc64le" } }, { "category": "product_version", "name": "mozilla-nss-certs-3.79.3-150400.3.23.1.ppc64le", "product": { "name": "mozilla-nss-certs-3.79.3-150400.3.23.1.ppc64le", "product_id": "mozilla-nss-certs-3.79.3-150400.3.23.1.ppc64le" } }, { "category": "product_version", "name": "mozilla-nss-devel-3.79.3-150400.3.23.1.ppc64le", "product": { "name": "mozilla-nss-devel-3.79.3-150400.3.23.1.ppc64le", "product_id": "mozilla-nss-devel-3.79.3-150400.3.23.1.ppc64le" } }, { "category": "product_version", "name": "mozilla-nss-sysinit-3.79.3-150400.3.23.1.ppc64le", "product": { "name": "mozilla-nss-sysinit-3.79.3-150400.3.23.1.ppc64le", "product_id": "mozilla-nss-sysinit-3.79.3-150400.3.23.1.ppc64le" } }, { "category": "product_version", "name": "mozilla-nss-tools-3.79.3-150400.3.23.1.ppc64le", "product": { "name": "mozilla-nss-tools-3.79.3-150400.3.23.1.ppc64le", "product_id": "mozilla-nss-tools-3.79.3-150400.3.23.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libfreebl3-3.79.3-150400.3.23.1.s390x", "product": { "name": "libfreebl3-3.79.3-150400.3.23.1.s390x", "product_id": "libfreebl3-3.79.3-150400.3.23.1.s390x" } }, { "category": "product_version", "name": "libfreebl3-hmac-3.79.3-150400.3.23.1.s390x", "product": { "name": "libfreebl3-hmac-3.79.3-150400.3.23.1.s390x", "product_id": "libfreebl3-hmac-3.79.3-150400.3.23.1.s390x" } }, { "category": "product_version", "name": "libsoftokn3-3.79.3-150400.3.23.1.s390x", "product": { "name": "libsoftokn3-3.79.3-150400.3.23.1.s390x", "product_id": "libsoftokn3-3.79.3-150400.3.23.1.s390x" } }, { "category": "product_version", "name": "libsoftokn3-hmac-3.79.3-150400.3.23.1.s390x", "product": { "name": "libsoftokn3-hmac-3.79.3-150400.3.23.1.s390x", "product_id": "libsoftokn3-hmac-3.79.3-150400.3.23.1.s390x" } }, { "category": "product_version", "name": "mozilla-nss-3.79.3-150400.3.23.1.s390x", "product": { "name": "mozilla-nss-3.79.3-150400.3.23.1.s390x", "product_id": "mozilla-nss-3.79.3-150400.3.23.1.s390x" } }, { "category": "product_version", "name": "mozilla-nss-certs-3.79.3-150400.3.23.1.s390x", "product": { "name": "mozilla-nss-certs-3.79.3-150400.3.23.1.s390x", "product_id": "mozilla-nss-certs-3.79.3-150400.3.23.1.s390x" } }, { "category": "product_version", "name": "mozilla-nss-devel-3.79.3-150400.3.23.1.s390x", "product": { "name": "mozilla-nss-devel-3.79.3-150400.3.23.1.s390x", "product_id": "mozilla-nss-devel-3.79.3-150400.3.23.1.s390x" } }, { "category": "product_version", "name": "mozilla-nss-sysinit-3.79.3-150400.3.23.1.s390x", "product": { "name": "mozilla-nss-sysinit-3.79.3-150400.3.23.1.s390x", "product_id": "mozilla-nss-sysinit-3.79.3-150400.3.23.1.s390x" } }, { "category": "product_version", "name": "mozilla-nss-tools-3.79.3-150400.3.23.1.s390x", "product": { "name": "mozilla-nss-tools-3.79.3-150400.3.23.1.s390x", "product_id": "mozilla-nss-tools-3.79.3-150400.3.23.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libfreebl3-3.79.3-150400.3.23.1.x86_64", "product": { "name": "libfreebl3-3.79.3-150400.3.23.1.x86_64", "product_id": "libfreebl3-3.79.3-150400.3.23.1.x86_64" } }, { "category": "product_version", "name": "libfreebl3-32bit-3.79.3-150400.3.23.1.x86_64", "product": { "name": "libfreebl3-32bit-3.79.3-150400.3.23.1.x86_64", "product_id": "libfreebl3-32bit-3.79.3-150400.3.23.1.x86_64" } }, { "category": "product_version", "name": "libfreebl3-hmac-3.79.3-150400.3.23.1.x86_64", "product": { "name": "libfreebl3-hmac-3.79.3-150400.3.23.1.x86_64", "product_id": "libfreebl3-hmac-3.79.3-150400.3.23.1.x86_64" } }, { "category": "product_version", "name": "libfreebl3-hmac-32bit-3.79.3-150400.3.23.1.x86_64", "product": { "name": "libfreebl3-hmac-32bit-3.79.3-150400.3.23.1.x86_64", "product_id": "libfreebl3-hmac-32bit-3.79.3-150400.3.23.1.x86_64" } }, { "category": "product_version", "name": "libsoftokn3-3.79.3-150400.3.23.1.x86_64", "product": { "name": "libsoftokn3-3.79.3-150400.3.23.1.x86_64", "product_id": "libsoftokn3-3.79.3-150400.3.23.1.x86_64" } }, { "category": "product_version", "name": "libsoftokn3-32bit-3.79.3-150400.3.23.1.x86_64", "product": { "name": "libsoftokn3-32bit-3.79.3-150400.3.23.1.x86_64", "product_id": "libsoftokn3-32bit-3.79.3-150400.3.23.1.x86_64" } }, { "category": "product_version", "name": "libsoftokn3-hmac-3.79.3-150400.3.23.1.x86_64", "product": { "name": "libsoftokn3-hmac-3.79.3-150400.3.23.1.x86_64", "product_id": "libsoftokn3-hmac-3.79.3-150400.3.23.1.x86_64" } }, { "category": "product_version", "name": "libsoftokn3-hmac-32bit-3.79.3-150400.3.23.1.x86_64", "product": { "name": "libsoftokn3-hmac-32bit-3.79.3-150400.3.23.1.x86_64", "product_id": "libsoftokn3-hmac-32bit-3.79.3-150400.3.23.1.x86_64" } }, { "category": "product_version", "name": "mozilla-nss-3.79.3-150400.3.23.1.x86_64", "product": { "name": "mozilla-nss-3.79.3-150400.3.23.1.x86_64", "product_id": "mozilla-nss-3.79.3-150400.3.23.1.x86_64" } }, { "category": "product_version", "name": "mozilla-nss-32bit-3.79.3-150400.3.23.1.x86_64", "product": { "name": "mozilla-nss-32bit-3.79.3-150400.3.23.1.x86_64", "product_id": "mozilla-nss-32bit-3.79.3-150400.3.23.1.x86_64" } }, { "category": "product_version", "name": "mozilla-nss-certs-3.79.3-150400.3.23.1.x86_64", "product": { "name": "mozilla-nss-certs-3.79.3-150400.3.23.1.x86_64", "product_id": "mozilla-nss-certs-3.79.3-150400.3.23.1.x86_64" } }, { "category": "product_version", "name": "mozilla-nss-certs-32bit-3.79.3-150400.3.23.1.x86_64", "product": { "name": "mozilla-nss-certs-32bit-3.79.3-150400.3.23.1.x86_64", "product_id": "mozilla-nss-certs-32bit-3.79.3-150400.3.23.1.x86_64" } }, { "category": "product_version", "name": "mozilla-nss-devel-3.79.3-150400.3.23.1.x86_64", "product": { "name": "mozilla-nss-devel-3.79.3-150400.3.23.1.x86_64", "product_id": "mozilla-nss-devel-3.79.3-150400.3.23.1.x86_64" } }, { "category": "product_version", "name": "mozilla-nss-sysinit-3.79.3-150400.3.23.1.x86_64", "product": { "name": "mozilla-nss-sysinit-3.79.3-150400.3.23.1.x86_64", "product_id": "mozilla-nss-sysinit-3.79.3-150400.3.23.1.x86_64" } }, { "category": "product_version", "name": "mozilla-nss-sysinit-32bit-3.79.3-150400.3.23.1.x86_64", "product": { "name": "mozilla-nss-sysinit-32bit-3.79.3-150400.3.23.1.x86_64", "product_id": "mozilla-nss-sysinit-32bit-3.79.3-150400.3.23.1.x86_64" } }, { "category": "product_version", "name": "mozilla-nss-tools-3.79.3-150400.3.23.1.x86_64", "product": { "name": "mozilla-nss-tools-3.79.3-150400.3.23.1.x86_64", "product_id": "mozilla-nss-tools-3.79.3-150400.3.23.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.3", "product": { "name": "SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-micro:5.3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Basesystem 15 SP4", "product": { "name": "SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp4" } } }, { "category": "product_name", "name": "openSUSE Leap Micro 5.3", "product": { "name": "openSUSE Leap Micro 5.3", "product_id": "openSUSE Leap Micro 5.3", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap-micro:5.3" } } }, { "category": "product_name", "name": "openSUSE Leap 15.4", "product": { "name": "openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-3.79.3-150400.3.23.1.aarch64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:libfreebl3-3.79.3-150400.3.23.1.aarch64" }, "product_reference": "libfreebl3-3.79.3-150400.3.23.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-3.79.3-150400.3.23.1.s390x as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:libfreebl3-3.79.3-150400.3.23.1.s390x" }, "product_reference": "libfreebl3-3.79.3-150400.3.23.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-3.79.3-150400.3.23.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:libfreebl3-3.79.3-150400.3.23.1.x86_64" }, "product_reference": "libfreebl3-3.79.3-150400.3.23.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-3.79.3-150400.3.23.1.aarch64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:libfreebl3-hmac-3.79.3-150400.3.23.1.aarch64" }, "product_reference": "libfreebl3-hmac-3.79.3-150400.3.23.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-3.79.3-150400.3.23.1.s390x as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:libfreebl3-hmac-3.79.3-150400.3.23.1.s390x" }, "product_reference": "libfreebl3-hmac-3.79.3-150400.3.23.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-3.79.3-150400.3.23.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:libfreebl3-hmac-3.79.3-150400.3.23.1.x86_64" }, "product_reference": "libfreebl3-hmac-3.79.3-150400.3.23.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-3.79.3-150400.3.23.1.aarch64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:libsoftokn3-3.79.3-150400.3.23.1.aarch64" }, "product_reference": "libsoftokn3-3.79.3-150400.3.23.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-3.79.3-150400.3.23.1.s390x as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:libsoftokn3-3.79.3-150400.3.23.1.s390x" }, "product_reference": "libsoftokn3-3.79.3-150400.3.23.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-3.79.3-150400.3.23.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:libsoftokn3-3.79.3-150400.3.23.1.x86_64" }, "product_reference": "libsoftokn3-3.79.3-150400.3.23.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-3.79.3-150400.3.23.1.aarch64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:libsoftokn3-hmac-3.79.3-150400.3.23.1.aarch64" }, "product_reference": "libsoftokn3-hmac-3.79.3-150400.3.23.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-3.79.3-150400.3.23.1.s390x as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:libsoftokn3-hmac-3.79.3-150400.3.23.1.s390x" }, "product_reference": "libsoftokn3-hmac-3.79.3-150400.3.23.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-3.79.3-150400.3.23.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:libsoftokn3-hmac-3.79.3-150400.3.23.1.x86_64" }, "product_reference": "libsoftokn3-hmac-3.79.3-150400.3.23.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-3.79.3-150400.3.23.1.aarch64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:mozilla-nss-3.79.3-150400.3.23.1.aarch64" }, "product_reference": "mozilla-nss-3.79.3-150400.3.23.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-3.79.3-150400.3.23.1.s390x as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:mozilla-nss-3.79.3-150400.3.23.1.s390x" }, "product_reference": "mozilla-nss-3.79.3-150400.3.23.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-3.79.3-150400.3.23.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:mozilla-nss-3.79.3-150400.3.23.1.x86_64" }, "product_reference": "mozilla-nss-3.79.3-150400.3.23.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-3.79.3-150400.3.23.1.aarch64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:mozilla-nss-certs-3.79.3-150400.3.23.1.aarch64" }, "product_reference": "mozilla-nss-certs-3.79.3-150400.3.23.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-3.79.3-150400.3.23.1.s390x as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:mozilla-nss-certs-3.79.3-150400.3.23.1.s390x" }, "product_reference": "mozilla-nss-certs-3.79.3-150400.3.23.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-3.79.3-150400.3.23.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:mozilla-nss-certs-3.79.3-150400.3.23.1.x86_64" }, "product_reference": "mozilla-nss-certs-3.79.3-150400.3.23.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-tools-3.79.3-150400.3.23.1.aarch64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:mozilla-nss-tools-3.79.3-150400.3.23.1.aarch64" }, "product_reference": "mozilla-nss-tools-3.79.3-150400.3.23.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-tools-3.79.3-150400.3.23.1.s390x as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:mozilla-nss-tools-3.79.3-150400.3.23.1.s390x" }, "product_reference": "mozilla-nss-tools-3.79.3-150400.3.23.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-tools-3.79.3-150400.3.23.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:mozilla-nss-tools-3.79.3-150400.3.23.1.x86_64" }, "product_reference": "mozilla-nss-tools-3.79.3-150400.3.23.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-3.79.3-150400.3.23.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libfreebl3-3.79.3-150400.3.23.1.aarch64" }, "product_reference": "libfreebl3-3.79.3-150400.3.23.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-3.79.3-150400.3.23.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libfreebl3-3.79.3-150400.3.23.1.ppc64le" }, "product_reference": "libfreebl3-3.79.3-150400.3.23.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-3.79.3-150400.3.23.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libfreebl3-3.79.3-150400.3.23.1.s390x" }, "product_reference": "libfreebl3-3.79.3-150400.3.23.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-3.79.3-150400.3.23.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libfreebl3-3.79.3-150400.3.23.1.x86_64" }, "product_reference": "libfreebl3-3.79.3-150400.3.23.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-32bit-3.79.3-150400.3.23.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libfreebl3-32bit-3.79.3-150400.3.23.1.x86_64" }, "product_reference": "libfreebl3-32bit-3.79.3-150400.3.23.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-3.79.3-150400.3.23.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libfreebl3-hmac-3.79.3-150400.3.23.1.aarch64" }, "product_reference": "libfreebl3-hmac-3.79.3-150400.3.23.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-3.79.3-150400.3.23.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libfreebl3-hmac-3.79.3-150400.3.23.1.ppc64le" }, "product_reference": "libfreebl3-hmac-3.79.3-150400.3.23.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-3.79.3-150400.3.23.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libfreebl3-hmac-3.79.3-150400.3.23.1.s390x" }, "product_reference": "libfreebl3-hmac-3.79.3-150400.3.23.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-3.79.3-150400.3.23.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libfreebl3-hmac-3.79.3-150400.3.23.1.x86_64" }, "product_reference": "libfreebl3-hmac-3.79.3-150400.3.23.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-32bit-3.79.3-150400.3.23.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libfreebl3-hmac-32bit-3.79.3-150400.3.23.1.x86_64" }, "product_reference": "libfreebl3-hmac-32bit-3.79.3-150400.3.23.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-3.79.3-150400.3.23.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsoftokn3-3.79.3-150400.3.23.1.aarch64" }, "product_reference": "libsoftokn3-3.79.3-150400.3.23.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-3.79.3-150400.3.23.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsoftokn3-3.79.3-150400.3.23.1.ppc64le" }, "product_reference": "libsoftokn3-3.79.3-150400.3.23.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-3.79.3-150400.3.23.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsoftokn3-3.79.3-150400.3.23.1.s390x" }, "product_reference": "libsoftokn3-3.79.3-150400.3.23.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-3.79.3-150400.3.23.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsoftokn3-3.79.3-150400.3.23.1.x86_64" }, "product_reference": "libsoftokn3-3.79.3-150400.3.23.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-32bit-3.79.3-150400.3.23.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsoftokn3-32bit-3.79.3-150400.3.23.1.x86_64" }, "product_reference": "libsoftokn3-32bit-3.79.3-150400.3.23.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-3.79.3-150400.3.23.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsoftokn3-hmac-3.79.3-150400.3.23.1.aarch64" }, "product_reference": "libsoftokn3-hmac-3.79.3-150400.3.23.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-3.79.3-150400.3.23.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsoftokn3-hmac-3.79.3-150400.3.23.1.ppc64le" }, "product_reference": "libsoftokn3-hmac-3.79.3-150400.3.23.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-3.79.3-150400.3.23.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsoftokn3-hmac-3.79.3-150400.3.23.1.s390x" }, "product_reference": "libsoftokn3-hmac-3.79.3-150400.3.23.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-3.79.3-150400.3.23.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsoftokn3-hmac-3.79.3-150400.3.23.1.x86_64" }, "product_reference": "libsoftokn3-hmac-3.79.3-150400.3.23.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-32bit-3.79.3-150400.3.23.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsoftokn3-hmac-32bit-3.79.3-150400.3.23.1.x86_64" }, "product_reference": "libsoftokn3-hmac-32bit-3.79.3-150400.3.23.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-3.79.3-150400.3.23.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-3.79.3-150400.3.23.1.aarch64" }, "product_reference": "mozilla-nss-3.79.3-150400.3.23.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-3.79.3-150400.3.23.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-3.79.3-150400.3.23.1.ppc64le" }, "product_reference": "mozilla-nss-3.79.3-150400.3.23.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-3.79.3-150400.3.23.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-3.79.3-150400.3.23.1.s390x" }, "product_reference": "mozilla-nss-3.79.3-150400.3.23.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-3.79.3-150400.3.23.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-3.79.3-150400.3.23.1.x86_64" }, "product_reference": "mozilla-nss-3.79.3-150400.3.23.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-32bit-3.79.3-150400.3.23.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-32bit-3.79.3-150400.3.23.1.x86_64" }, "product_reference": "mozilla-nss-32bit-3.79.3-150400.3.23.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-3.79.3-150400.3.23.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-certs-3.79.3-150400.3.23.1.aarch64" }, "product_reference": "mozilla-nss-certs-3.79.3-150400.3.23.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-3.79.3-150400.3.23.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-certs-3.79.3-150400.3.23.1.ppc64le" }, "product_reference": "mozilla-nss-certs-3.79.3-150400.3.23.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-3.79.3-150400.3.23.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-certs-3.79.3-150400.3.23.1.s390x" }, "product_reference": "mozilla-nss-certs-3.79.3-150400.3.23.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-3.79.3-150400.3.23.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-certs-3.79.3-150400.3.23.1.x86_64" }, "product_reference": "mozilla-nss-certs-3.79.3-150400.3.23.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-32bit-3.79.3-150400.3.23.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-certs-32bit-3.79.3-150400.3.23.1.x86_64" }, "product_reference": "mozilla-nss-certs-32bit-3.79.3-150400.3.23.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-devel-3.79.3-150400.3.23.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-devel-3.79.3-150400.3.23.1.aarch64" }, "product_reference": "mozilla-nss-devel-3.79.3-150400.3.23.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-devel-3.79.3-150400.3.23.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-devel-3.79.3-150400.3.23.1.ppc64le" }, "product_reference": "mozilla-nss-devel-3.79.3-150400.3.23.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-devel-3.79.3-150400.3.23.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-devel-3.79.3-150400.3.23.1.s390x" }, "product_reference": "mozilla-nss-devel-3.79.3-150400.3.23.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-devel-3.79.3-150400.3.23.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-devel-3.79.3-150400.3.23.1.x86_64" }, "product_reference": "mozilla-nss-devel-3.79.3-150400.3.23.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-3.79.3-150400.3.23.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-sysinit-3.79.3-150400.3.23.1.aarch64" }, "product_reference": "mozilla-nss-sysinit-3.79.3-150400.3.23.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-3.79.3-150400.3.23.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-sysinit-3.79.3-150400.3.23.1.ppc64le" }, "product_reference": "mozilla-nss-sysinit-3.79.3-150400.3.23.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-3.79.3-150400.3.23.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-sysinit-3.79.3-150400.3.23.1.s390x" }, "product_reference": "mozilla-nss-sysinit-3.79.3-150400.3.23.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-3.79.3-150400.3.23.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-sysinit-3.79.3-150400.3.23.1.x86_64" }, "product_reference": "mozilla-nss-sysinit-3.79.3-150400.3.23.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-tools-3.79.3-150400.3.23.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-tools-3.79.3-150400.3.23.1.aarch64" }, "product_reference": "mozilla-nss-tools-3.79.3-150400.3.23.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-tools-3.79.3-150400.3.23.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-tools-3.79.3-150400.3.23.1.ppc64le" }, "product_reference": "mozilla-nss-tools-3.79.3-150400.3.23.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-tools-3.79.3-150400.3.23.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-tools-3.79.3-150400.3.23.1.s390x" }, "product_reference": "mozilla-nss-tools-3.79.3-150400.3.23.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-tools-3.79.3-150400.3.23.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-tools-3.79.3-150400.3.23.1.x86_64" }, "product_reference": "mozilla-nss-tools-3.79.3-150400.3.23.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-3.79.3-150400.3.23.1.aarch64 as component of openSUSE Leap Micro 5.3", "product_id": "openSUSE Leap Micro 5.3:libfreebl3-3.79.3-150400.3.23.1.aarch64" }, "product_reference": "libfreebl3-3.79.3-150400.3.23.1.aarch64", "relates_to_product_reference": "openSUSE Leap Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-3.79.3-150400.3.23.1.x86_64 as component of openSUSE Leap Micro 5.3", "product_id": "openSUSE Leap Micro 5.3:libfreebl3-3.79.3-150400.3.23.1.x86_64" }, "product_reference": "libfreebl3-3.79.3-150400.3.23.1.x86_64", "relates_to_product_reference": "openSUSE Leap Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-3.79.3-150400.3.23.1.aarch64 as component of openSUSE Leap Micro 5.3", "product_id": "openSUSE Leap Micro 5.3:libfreebl3-hmac-3.79.3-150400.3.23.1.aarch64" }, "product_reference": "libfreebl3-hmac-3.79.3-150400.3.23.1.aarch64", "relates_to_product_reference": "openSUSE Leap Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-3.79.3-150400.3.23.1.x86_64 as component of openSUSE Leap Micro 5.3", "product_id": "openSUSE Leap Micro 5.3:libfreebl3-hmac-3.79.3-150400.3.23.1.x86_64" }, "product_reference": "libfreebl3-hmac-3.79.3-150400.3.23.1.x86_64", "relates_to_product_reference": "openSUSE Leap Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-3.79.3-150400.3.23.1.aarch64 as component of openSUSE Leap Micro 5.3", "product_id": "openSUSE Leap Micro 5.3:libsoftokn3-3.79.3-150400.3.23.1.aarch64" }, "product_reference": "libsoftokn3-3.79.3-150400.3.23.1.aarch64", "relates_to_product_reference": "openSUSE Leap Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-3.79.3-150400.3.23.1.x86_64 as component of openSUSE Leap Micro 5.3", "product_id": "openSUSE Leap Micro 5.3:libsoftokn3-3.79.3-150400.3.23.1.x86_64" }, "product_reference": "libsoftokn3-3.79.3-150400.3.23.1.x86_64", "relates_to_product_reference": "openSUSE Leap Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-3.79.3-150400.3.23.1.aarch64 as component of openSUSE Leap Micro 5.3", "product_id": "openSUSE Leap Micro 5.3:libsoftokn3-hmac-3.79.3-150400.3.23.1.aarch64" }, "product_reference": "libsoftokn3-hmac-3.79.3-150400.3.23.1.aarch64", "relates_to_product_reference": "openSUSE Leap Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-3.79.3-150400.3.23.1.x86_64 as component of openSUSE Leap Micro 5.3", "product_id": "openSUSE Leap Micro 5.3:libsoftokn3-hmac-3.79.3-150400.3.23.1.x86_64" }, "product_reference": "libsoftokn3-hmac-3.79.3-150400.3.23.1.x86_64", "relates_to_product_reference": "openSUSE Leap Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-3.79.3-150400.3.23.1.aarch64 as component of openSUSE Leap Micro 5.3", "product_id": "openSUSE Leap Micro 5.3:mozilla-nss-3.79.3-150400.3.23.1.aarch64" }, "product_reference": "mozilla-nss-3.79.3-150400.3.23.1.aarch64", "relates_to_product_reference": "openSUSE Leap Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-3.79.3-150400.3.23.1.x86_64 as component of openSUSE Leap Micro 5.3", "product_id": "openSUSE Leap Micro 5.3:mozilla-nss-3.79.3-150400.3.23.1.x86_64" }, "product_reference": "mozilla-nss-3.79.3-150400.3.23.1.x86_64", "relates_to_product_reference": "openSUSE Leap Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-3.79.3-150400.3.23.1.aarch64 as component of openSUSE Leap Micro 5.3", "product_id": "openSUSE Leap Micro 5.3:mozilla-nss-certs-3.79.3-150400.3.23.1.aarch64" }, "product_reference": "mozilla-nss-certs-3.79.3-150400.3.23.1.aarch64", "relates_to_product_reference": "openSUSE Leap Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-3.79.3-150400.3.23.1.x86_64 as component of openSUSE Leap Micro 5.3", "product_id": "openSUSE Leap Micro 5.3:mozilla-nss-certs-3.79.3-150400.3.23.1.x86_64" }, "product_reference": "mozilla-nss-certs-3.79.3-150400.3.23.1.x86_64", "relates_to_product_reference": "openSUSE Leap Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-tools-3.79.3-150400.3.23.1.aarch64 as component of openSUSE Leap Micro 5.3", "product_id": "openSUSE Leap Micro 5.3:mozilla-nss-tools-3.79.3-150400.3.23.1.aarch64" }, "product_reference": "mozilla-nss-tools-3.79.3-150400.3.23.1.aarch64", "relates_to_product_reference": "openSUSE Leap Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-tools-3.79.3-150400.3.23.1.x86_64 as component of openSUSE Leap Micro 5.3", "product_id": "openSUSE Leap Micro 5.3:mozilla-nss-tools-3.79.3-150400.3.23.1.x86_64" }, "product_reference": "mozilla-nss-tools-3.79.3-150400.3.23.1.x86_64", "relates_to_product_reference": "openSUSE Leap Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-3.79.3-150400.3.23.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libfreebl3-3.79.3-150400.3.23.1.aarch64" }, "product_reference": "libfreebl3-3.79.3-150400.3.23.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-3.79.3-150400.3.23.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libfreebl3-3.79.3-150400.3.23.1.ppc64le" }, "product_reference": "libfreebl3-3.79.3-150400.3.23.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-3.79.3-150400.3.23.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libfreebl3-3.79.3-150400.3.23.1.s390x" }, "product_reference": "libfreebl3-3.79.3-150400.3.23.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-3.79.3-150400.3.23.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libfreebl3-3.79.3-150400.3.23.1.x86_64" }, "product_reference": "libfreebl3-3.79.3-150400.3.23.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-32bit-3.79.3-150400.3.23.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libfreebl3-32bit-3.79.3-150400.3.23.1.x86_64" }, "product_reference": "libfreebl3-32bit-3.79.3-150400.3.23.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-3.79.3-150400.3.23.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libfreebl3-hmac-3.79.3-150400.3.23.1.aarch64" }, "product_reference": "libfreebl3-hmac-3.79.3-150400.3.23.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-3.79.3-150400.3.23.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libfreebl3-hmac-3.79.3-150400.3.23.1.ppc64le" }, "product_reference": "libfreebl3-hmac-3.79.3-150400.3.23.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-3.79.3-150400.3.23.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libfreebl3-hmac-3.79.3-150400.3.23.1.s390x" }, "product_reference": "libfreebl3-hmac-3.79.3-150400.3.23.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-3.79.3-150400.3.23.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libfreebl3-hmac-3.79.3-150400.3.23.1.x86_64" }, "product_reference": "libfreebl3-hmac-3.79.3-150400.3.23.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-32bit-3.79.3-150400.3.23.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libfreebl3-hmac-32bit-3.79.3-150400.3.23.1.x86_64" }, "product_reference": "libfreebl3-hmac-32bit-3.79.3-150400.3.23.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-3.79.3-150400.3.23.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libsoftokn3-3.79.3-150400.3.23.1.aarch64" }, "product_reference": "libsoftokn3-3.79.3-150400.3.23.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-3.79.3-150400.3.23.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libsoftokn3-3.79.3-150400.3.23.1.ppc64le" }, "product_reference": "libsoftokn3-3.79.3-150400.3.23.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-3.79.3-150400.3.23.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libsoftokn3-3.79.3-150400.3.23.1.s390x" }, "product_reference": "libsoftokn3-3.79.3-150400.3.23.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-3.79.3-150400.3.23.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libsoftokn3-3.79.3-150400.3.23.1.x86_64" }, "product_reference": "libsoftokn3-3.79.3-150400.3.23.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-32bit-3.79.3-150400.3.23.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libsoftokn3-32bit-3.79.3-150400.3.23.1.x86_64" }, "product_reference": "libsoftokn3-32bit-3.79.3-150400.3.23.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-3.79.3-150400.3.23.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libsoftokn3-hmac-3.79.3-150400.3.23.1.aarch64" }, "product_reference": "libsoftokn3-hmac-3.79.3-150400.3.23.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-3.79.3-150400.3.23.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libsoftokn3-hmac-3.79.3-150400.3.23.1.ppc64le" }, "product_reference": "libsoftokn3-hmac-3.79.3-150400.3.23.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-3.79.3-150400.3.23.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libsoftokn3-hmac-3.79.3-150400.3.23.1.s390x" }, "product_reference": "libsoftokn3-hmac-3.79.3-150400.3.23.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-3.79.3-150400.3.23.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libsoftokn3-hmac-3.79.3-150400.3.23.1.x86_64" }, "product_reference": "libsoftokn3-hmac-3.79.3-150400.3.23.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-32bit-3.79.3-150400.3.23.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:libsoftokn3-hmac-32bit-3.79.3-150400.3.23.1.x86_64" }, "product_reference": "libsoftokn3-hmac-32bit-3.79.3-150400.3.23.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-3.79.3-150400.3.23.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:mozilla-nss-3.79.3-150400.3.23.1.aarch64" }, "product_reference": "mozilla-nss-3.79.3-150400.3.23.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-3.79.3-150400.3.23.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:mozilla-nss-3.79.3-150400.3.23.1.ppc64le" }, "product_reference": "mozilla-nss-3.79.3-150400.3.23.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-3.79.3-150400.3.23.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:mozilla-nss-3.79.3-150400.3.23.1.s390x" }, "product_reference": "mozilla-nss-3.79.3-150400.3.23.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-3.79.3-150400.3.23.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:mozilla-nss-3.79.3-150400.3.23.1.x86_64" }, "product_reference": "mozilla-nss-3.79.3-150400.3.23.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-32bit-3.79.3-150400.3.23.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:mozilla-nss-32bit-3.79.3-150400.3.23.1.x86_64" }, "product_reference": "mozilla-nss-32bit-3.79.3-150400.3.23.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-3.79.3-150400.3.23.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:mozilla-nss-certs-3.79.3-150400.3.23.1.aarch64" }, "product_reference": "mozilla-nss-certs-3.79.3-150400.3.23.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-3.79.3-150400.3.23.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:mozilla-nss-certs-3.79.3-150400.3.23.1.ppc64le" }, "product_reference": "mozilla-nss-certs-3.79.3-150400.3.23.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-3.79.3-150400.3.23.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:mozilla-nss-certs-3.79.3-150400.3.23.1.s390x" }, "product_reference": "mozilla-nss-certs-3.79.3-150400.3.23.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-3.79.3-150400.3.23.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:mozilla-nss-certs-3.79.3-150400.3.23.1.x86_64" }, "product_reference": "mozilla-nss-certs-3.79.3-150400.3.23.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-32bit-3.79.3-150400.3.23.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:mozilla-nss-certs-32bit-3.79.3-150400.3.23.1.x86_64" }, "product_reference": "mozilla-nss-certs-32bit-3.79.3-150400.3.23.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-devel-3.79.3-150400.3.23.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:mozilla-nss-devel-3.79.3-150400.3.23.1.aarch64" }, "product_reference": "mozilla-nss-devel-3.79.3-150400.3.23.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-devel-3.79.3-150400.3.23.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:mozilla-nss-devel-3.79.3-150400.3.23.1.ppc64le" }, "product_reference": "mozilla-nss-devel-3.79.3-150400.3.23.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-devel-3.79.3-150400.3.23.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:mozilla-nss-devel-3.79.3-150400.3.23.1.s390x" }, "product_reference": "mozilla-nss-devel-3.79.3-150400.3.23.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-devel-3.79.3-150400.3.23.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:mozilla-nss-devel-3.79.3-150400.3.23.1.x86_64" }, "product_reference": "mozilla-nss-devel-3.79.3-150400.3.23.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-3.79.3-150400.3.23.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:mozilla-nss-sysinit-3.79.3-150400.3.23.1.aarch64" }, "product_reference": "mozilla-nss-sysinit-3.79.3-150400.3.23.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-3.79.3-150400.3.23.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:mozilla-nss-sysinit-3.79.3-150400.3.23.1.ppc64le" }, "product_reference": "mozilla-nss-sysinit-3.79.3-150400.3.23.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-3.79.3-150400.3.23.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:mozilla-nss-sysinit-3.79.3-150400.3.23.1.s390x" }, "product_reference": "mozilla-nss-sysinit-3.79.3-150400.3.23.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-3.79.3-150400.3.23.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:mozilla-nss-sysinit-3.79.3-150400.3.23.1.x86_64" }, "product_reference": "mozilla-nss-sysinit-3.79.3-150400.3.23.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-32bit-3.79.3-150400.3.23.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:mozilla-nss-sysinit-32bit-3.79.3-150400.3.23.1.x86_64" }, "product_reference": "mozilla-nss-sysinit-32bit-3.79.3-150400.3.23.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-tools-3.79.3-150400.3.23.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:mozilla-nss-tools-3.79.3-150400.3.23.1.aarch64" }, "product_reference": "mozilla-nss-tools-3.79.3-150400.3.23.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-tools-3.79.3-150400.3.23.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:mozilla-nss-tools-3.79.3-150400.3.23.1.ppc64le" }, "product_reference": "mozilla-nss-tools-3.79.3-150400.3.23.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-tools-3.79.3-150400.3.23.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:mozilla-nss-tools-3.79.3-150400.3.23.1.s390x" }, "product_reference": "mozilla-nss-tools-3.79.3-150400.3.23.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-tools-3.79.3-150400.3.23.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:mozilla-nss-tools-3.79.3-150400.3.23.1.x86_64" }, "product_reference": "mozilla-nss-tools-3.79.3-150400.3.23.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-23491", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-23491" } ], "notes": [ { "category": "general", "text": "Certifi is a curated collection of Root Certificates for validating the trustworthiness of SSL certificates while verifying the identity of TLS hosts. Certifi 2022.12.07 removes root certificates from \"TrustCor\" from the root store. These are in the process of being removed from Mozilla\u0027s trust store. TrustCor\u0027s root certificates are being removed pursuant to an investigation prompted by media reporting that TrustCor\u0027s ownership also operated a business that produced spyware. Conclusions of Mozilla\u0027s investigation can be found in the linked google group discussion.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:libfreebl3-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.3:libfreebl3-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.3:libfreebl3-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.3:libfreebl3-hmac-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.3:libfreebl3-hmac-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.3:libfreebl3-hmac-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.3:libsoftokn3-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.3:libsoftokn3-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.3:libsoftokn3-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.3:libsoftokn3-hmac-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.3:libsoftokn3-hmac-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.3:libsoftokn3-hmac-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.3:mozilla-nss-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.3:mozilla-nss-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.3:mozilla-nss-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.3:mozilla-nss-certs-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.3:mozilla-nss-certs-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.3:mozilla-nss-certs-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.3:mozilla-nss-tools-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.3:mozilla-nss-tools-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.3:mozilla-nss-tools-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libfreebl3-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libfreebl3-3.79.3-150400.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libfreebl3-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libfreebl3-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libfreebl3-32bit-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libfreebl3-hmac-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libfreebl3-hmac-3.79.3-150400.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libfreebl3-hmac-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libfreebl3-hmac-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libfreebl3-hmac-32bit-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsoftokn3-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsoftokn3-3.79.3-150400.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsoftokn3-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsoftokn3-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsoftokn3-32bit-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsoftokn3-hmac-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsoftokn3-hmac-3.79.3-150400.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsoftokn3-hmac-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsoftokn3-hmac-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsoftokn3-hmac-32bit-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-3.79.3-150400.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-32bit-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-certs-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-certs-3.79.3-150400.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-certs-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-certs-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-certs-32bit-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-devel-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-devel-3.79.3-150400.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-devel-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-devel-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-sysinit-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-sysinit-3.79.3-150400.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-sysinit-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-sysinit-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-tools-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-tools-3.79.3-150400.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-tools-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-tools-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:libfreebl3-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap 15.4:libfreebl3-3.79.3-150400.3.23.1.ppc64le", "openSUSE Leap 15.4:libfreebl3-3.79.3-150400.3.23.1.s390x", "openSUSE Leap 15.4:libfreebl3-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:libfreebl3-32bit-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:libfreebl3-hmac-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap 15.4:libfreebl3-hmac-3.79.3-150400.3.23.1.ppc64le", "openSUSE Leap 15.4:libfreebl3-hmac-3.79.3-150400.3.23.1.s390x", "openSUSE Leap 15.4:libfreebl3-hmac-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:libfreebl3-hmac-32bit-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:libsoftokn3-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap 15.4:libsoftokn3-3.79.3-150400.3.23.1.ppc64le", "openSUSE Leap 15.4:libsoftokn3-3.79.3-150400.3.23.1.s390x", "openSUSE Leap 15.4:libsoftokn3-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:libsoftokn3-32bit-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:libsoftokn3-hmac-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap 15.4:libsoftokn3-hmac-3.79.3-150400.3.23.1.ppc64le", "openSUSE Leap 15.4:libsoftokn3-hmac-3.79.3-150400.3.23.1.s390x", "openSUSE Leap 15.4:libsoftokn3-hmac-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:libsoftokn3-hmac-32bit-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:mozilla-nss-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap 15.4:mozilla-nss-3.79.3-150400.3.23.1.ppc64le", "openSUSE Leap 15.4:mozilla-nss-3.79.3-150400.3.23.1.s390x", "openSUSE Leap 15.4:mozilla-nss-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:mozilla-nss-32bit-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:mozilla-nss-certs-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap 15.4:mozilla-nss-certs-3.79.3-150400.3.23.1.ppc64le", "openSUSE Leap 15.4:mozilla-nss-certs-3.79.3-150400.3.23.1.s390x", "openSUSE Leap 15.4:mozilla-nss-certs-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:mozilla-nss-certs-32bit-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:mozilla-nss-devel-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap 15.4:mozilla-nss-devel-3.79.3-150400.3.23.1.ppc64le", "openSUSE Leap 15.4:mozilla-nss-devel-3.79.3-150400.3.23.1.s390x", "openSUSE Leap 15.4:mozilla-nss-devel-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:mozilla-nss-sysinit-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap 15.4:mozilla-nss-sysinit-3.79.3-150400.3.23.1.ppc64le", "openSUSE Leap 15.4:mozilla-nss-sysinit-3.79.3-150400.3.23.1.s390x", "openSUSE Leap 15.4:mozilla-nss-sysinit-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:mozilla-nss-sysinit-32bit-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:mozilla-nss-tools-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap 15.4:mozilla-nss-tools-3.79.3-150400.3.23.1.ppc64le", "openSUSE Leap 15.4:mozilla-nss-tools-3.79.3-150400.3.23.1.s390x", "openSUSE Leap 15.4:mozilla-nss-tools-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap Micro 5.3:libfreebl3-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap Micro 5.3:libfreebl3-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap Micro 5.3:libfreebl3-hmac-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap Micro 5.3:libfreebl3-hmac-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap Micro 5.3:libsoftokn3-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap Micro 5.3:libsoftokn3-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap Micro 5.3:libsoftokn3-hmac-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap Micro 5.3:libsoftokn3-hmac-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap Micro 5.3:mozilla-nss-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap Micro 5.3:mozilla-nss-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap Micro 5.3:mozilla-nss-certs-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap Micro 5.3:mozilla-nss-certs-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap Micro 5.3:mozilla-nss-tools-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap Micro 5.3:mozilla-nss-tools-3.79.3-150400.3.23.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-23491", "url": "https://www.suse.com/security/cve/CVE-2022-23491" }, { "category": "external", "summary": "SUSE Bug 1206212 for CVE-2022-23491", "url": "https://bugzilla.suse.com/1206212" }, { "category": "external", "summary": "SUSE Bug 1207038 for CVE-2022-23491", "url": "https://bugzilla.suse.com/1207038" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:libfreebl3-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.3:libfreebl3-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.3:libfreebl3-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.3:libfreebl3-hmac-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.3:libfreebl3-hmac-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.3:libfreebl3-hmac-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.3:libsoftokn3-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.3:libsoftokn3-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.3:libsoftokn3-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.3:libsoftokn3-hmac-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.3:libsoftokn3-hmac-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.3:libsoftokn3-hmac-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.3:mozilla-nss-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.3:mozilla-nss-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.3:mozilla-nss-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.3:mozilla-nss-certs-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.3:mozilla-nss-certs-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.3:mozilla-nss-certs-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.3:mozilla-nss-tools-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.3:mozilla-nss-tools-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.3:mozilla-nss-tools-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libfreebl3-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libfreebl3-3.79.3-150400.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libfreebl3-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libfreebl3-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libfreebl3-32bit-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libfreebl3-hmac-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libfreebl3-hmac-3.79.3-150400.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libfreebl3-hmac-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libfreebl3-hmac-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libfreebl3-hmac-32bit-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsoftokn3-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsoftokn3-3.79.3-150400.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsoftokn3-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsoftokn3-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsoftokn3-32bit-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsoftokn3-hmac-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsoftokn3-hmac-3.79.3-150400.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsoftokn3-hmac-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsoftokn3-hmac-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsoftokn3-hmac-32bit-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-3.79.3-150400.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-32bit-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-certs-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-certs-3.79.3-150400.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-certs-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-certs-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-certs-32bit-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-devel-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-devel-3.79.3-150400.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-devel-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-devel-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-sysinit-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-sysinit-3.79.3-150400.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-sysinit-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-sysinit-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-tools-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-tools-3.79.3-150400.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-tools-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-tools-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:libfreebl3-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap 15.4:libfreebl3-3.79.3-150400.3.23.1.ppc64le", "openSUSE Leap 15.4:libfreebl3-3.79.3-150400.3.23.1.s390x", "openSUSE Leap 15.4:libfreebl3-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:libfreebl3-32bit-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:libfreebl3-hmac-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap 15.4:libfreebl3-hmac-3.79.3-150400.3.23.1.ppc64le", "openSUSE Leap 15.4:libfreebl3-hmac-3.79.3-150400.3.23.1.s390x", "openSUSE Leap 15.4:libfreebl3-hmac-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:libfreebl3-hmac-32bit-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:libsoftokn3-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap 15.4:libsoftokn3-3.79.3-150400.3.23.1.ppc64le", "openSUSE Leap 15.4:libsoftokn3-3.79.3-150400.3.23.1.s390x", "openSUSE Leap 15.4:libsoftokn3-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:libsoftokn3-32bit-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:libsoftokn3-hmac-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap 15.4:libsoftokn3-hmac-3.79.3-150400.3.23.1.ppc64le", "openSUSE Leap 15.4:libsoftokn3-hmac-3.79.3-150400.3.23.1.s390x", "openSUSE Leap 15.4:libsoftokn3-hmac-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:libsoftokn3-hmac-32bit-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:mozilla-nss-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap 15.4:mozilla-nss-3.79.3-150400.3.23.1.ppc64le", "openSUSE Leap 15.4:mozilla-nss-3.79.3-150400.3.23.1.s390x", "openSUSE Leap 15.4:mozilla-nss-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:mozilla-nss-32bit-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:mozilla-nss-certs-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap 15.4:mozilla-nss-certs-3.79.3-150400.3.23.1.ppc64le", "openSUSE Leap 15.4:mozilla-nss-certs-3.79.3-150400.3.23.1.s390x", "openSUSE Leap 15.4:mozilla-nss-certs-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:mozilla-nss-certs-32bit-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:mozilla-nss-devel-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap 15.4:mozilla-nss-devel-3.79.3-150400.3.23.1.ppc64le", "openSUSE Leap 15.4:mozilla-nss-devel-3.79.3-150400.3.23.1.s390x", "openSUSE Leap 15.4:mozilla-nss-devel-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:mozilla-nss-sysinit-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap 15.4:mozilla-nss-sysinit-3.79.3-150400.3.23.1.ppc64le", "openSUSE Leap 15.4:mozilla-nss-sysinit-3.79.3-150400.3.23.1.s390x", "openSUSE Leap 15.4:mozilla-nss-sysinit-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:mozilla-nss-sysinit-32bit-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:mozilla-nss-tools-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap 15.4:mozilla-nss-tools-3.79.3-150400.3.23.1.ppc64le", "openSUSE Leap 15.4:mozilla-nss-tools-3.79.3-150400.3.23.1.s390x", "openSUSE Leap 15.4:mozilla-nss-tools-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap Micro 5.3:libfreebl3-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap Micro 5.3:libfreebl3-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap Micro 5.3:libfreebl3-hmac-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap Micro 5.3:libfreebl3-hmac-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap Micro 5.3:libsoftokn3-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap Micro 5.3:libsoftokn3-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap Micro 5.3:libsoftokn3-hmac-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap Micro 5.3:libsoftokn3-hmac-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap Micro 5.3:mozilla-nss-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap Micro 5.3:mozilla-nss-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap Micro 5.3:mozilla-nss-certs-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap Micro 5.3:mozilla-nss-certs-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap Micro 5.3:mozilla-nss-tools-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap Micro 5.3:mozilla-nss-tools-3.79.3-150400.3.23.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:libfreebl3-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.3:libfreebl3-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.3:libfreebl3-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.3:libfreebl3-hmac-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.3:libfreebl3-hmac-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.3:libfreebl3-hmac-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.3:libsoftokn3-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.3:libsoftokn3-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.3:libsoftokn3-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.3:libsoftokn3-hmac-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.3:libsoftokn3-hmac-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.3:libsoftokn3-hmac-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.3:mozilla-nss-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.3:mozilla-nss-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.3:mozilla-nss-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.3:mozilla-nss-certs-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.3:mozilla-nss-certs-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.3:mozilla-nss-certs-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.3:mozilla-nss-tools-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.3:mozilla-nss-tools-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.3:mozilla-nss-tools-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libfreebl3-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libfreebl3-3.79.3-150400.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libfreebl3-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libfreebl3-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libfreebl3-32bit-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libfreebl3-hmac-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libfreebl3-hmac-3.79.3-150400.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libfreebl3-hmac-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libfreebl3-hmac-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libfreebl3-hmac-32bit-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsoftokn3-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsoftokn3-3.79.3-150400.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsoftokn3-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsoftokn3-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsoftokn3-32bit-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsoftokn3-hmac-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsoftokn3-hmac-3.79.3-150400.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsoftokn3-hmac-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsoftokn3-hmac-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsoftokn3-hmac-32bit-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-3.79.3-150400.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-32bit-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-certs-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-certs-3.79.3-150400.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-certs-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-certs-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-certs-32bit-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-devel-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-devel-3.79.3-150400.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-devel-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-devel-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-sysinit-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-sysinit-3.79.3-150400.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-sysinit-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-sysinit-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-tools-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-tools-3.79.3-150400.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-tools-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-tools-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:libfreebl3-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap 15.4:libfreebl3-3.79.3-150400.3.23.1.ppc64le", "openSUSE Leap 15.4:libfreebl3-3.79.3-150400.3.23.1.s390x", "openSUSE Leap 15.4:libfreebl3-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:libfreebl3-32bit-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:libfreebl3-hmac-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap 15.4:libfreebl3-hmac-3.79.3-150400.3.23.1.ppc64le", "openSUSE Leap 15.4:libfreebl3-hmac-3.79.3-150400.3.23.1.s390x", "openSUSE Leap 15.4:libfreebl3-hmac-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:libfreebl3-hmac-32bit-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:libsoftokn3-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap 15.4:libsoftokn3-3.79.3-150400.3.23.1.ppc64le", "openSUSE Leap 15.4:libsoftokn3-3.79.3-150400.3.23.1.s390x", "openSUSE Leap 15.4:libsoftokn3-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:libsoftokn3-32bit-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:libsoftokn3-hmac-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap 15.4:libsoftokn3-hmac-3.79.3-150400.3.23.1.ppc64le", "openSUSE Leap 15.4:libsoftokn3-hmac-3.79.3-150400.3.23.1.s390x", "openSUSE Leap 15.4:libsoftokn3-hmac-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:libsoftokn3-hmac-32bit-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:mozilla-nss-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap 15.4:mozilla-nss-3.79.3-150400.3.23.1.ppc64le", "openSUSE Leap 15.4:mozilla-nss-3.79.3-150400.3.23.1.s390x", "openSUSE Leap 15.4:mozilla-nss-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:mozilla-nss-32bit-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:mozilla-nss-certs-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap 15.4:mozilla-nss-certs-3.79.3-150400.3.23.1.ppc64le", "openSUSE Leap 15.4:mozilla-nss-certs-3.79.3-150400.3.23.1.s390x", "openSUSE Leap 15.4:mozilla-nss-certs-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:mozilla-nss-certs-32bit-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:mozilla-nss-devel-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap 15.4:mozilla-nss-devel-3.79.3-150400.3.23.1.ppc64le", "openSUSE Leap 15.4:mozilla-nss-devel-3.79.3-150400.3.23.1.s390x", "openSUSE Leap 15.4:mozilla-nss-devel-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:mozilla-nss-sysinit-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap 15.4:mozilla-nss-sysinit-3.79.3-150400.3.23.1.ppc64le", "openSUSE Leap 15.4:mozilla-nss-sysinit-3.79.3-150400.3.23.1.s390x", "openSUSE Leap 15.4:mozilla-nss-sysinit-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:mozilla-nss-sysinit-32bit-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:mozilla-nss-tools-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap 15.4:mozilla-nss-tools-3.79.3-150400.3.23.1.ppc64le", "openSUSE Leap 15.4:mozilla-nss-tools-3.79.3-150400.3.23.1.s390x", "openSUSE Leap 15.4:mozilla-nss-tools-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap Micro 5.3:libfreebl3-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap Micro 5.3:libfreebl3-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap Micro 5.3:libfreebl3-hmac-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap Micro 5.3:libfreebl3-hmac-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap Micro 5.3:libsoftokn3-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap Micro 5.3:libsoftokn3-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap Micro 5.3:libsoftokn3-hmac-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap Micro 5.3:libsoftokn3-hmac-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap Micro 5.3:mozilla-nss-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap Micro 5.3:mozilla-nss-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap Micro 5.3:mozilla-nss-certs-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap Micro 5.3:mozilla-nss-certs-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap Micro 5.3:mozilla-nss-tools-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap Micro 5.3:mozilla-nss-tools-3.79.3-150400.3.23.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-01-20T09:28:13Z", "details": "moderate" } ], "title": "CVE-2022-23491" }, { "cve": "CVE-2022-3479", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3479" } ], "notes": [ { "category": "general", "text": "A vulnerability found in nss. By this security vulnerability, nss client auth crash without a user certificate in the database and this can lead us to a segmentation fault or crash.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.3:libfreebl3-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.3:libfreebl3-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.3:libfreebl3-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.3:libfreebl3-hmac-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.3:libfreebl3-hmac-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.3:libfreebl3-hmac-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.3:libsoftokn3-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.3:libsoftokn3-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.3:libsoftokn3-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.3:libsoftokn3-hmac-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.3:libsoftokn3-hmac-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.3:libsoftokn3-hmac-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.3:mozilla-nss-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.3:mozilla-nss-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.3:mozilla-nss-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.3:mozilla-nss-certs-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.3:mozilla-nss-certs-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.3:mozilla-nss-certs-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.3:mozilla-nss-tools-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.3:mozilla-nss-tools-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.3:mozilla-nss-tools-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libfreebl3-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libfreebl3-3.79.3-150400.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libfreebl3-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libfreebl3-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libfreebl3-32bit-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libfreebl3-hmac-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libfreebl3-hmac-3.79.3-150400.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libfreebl3-hmac-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libfreebl3-hmac-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libfreebl3-hmac-32bit-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsoftokn3-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsoftokn3-3.79.3-150400.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsoftokn3-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsoftokn3-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsoftokn3-32bit-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsoftokn3-hmac-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsoftokn3-hmac-3.79.3-150400.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsoftokn3-hmac-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsoftokn3-hmac-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsoftokn3-hmac-32bit-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-3.79.3-150400.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-32bit-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-certs-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-certs-3.79.3-150400.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-certs-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-certs-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-certs-32bit-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-devel-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-devel-3.79.3-150400.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-devel-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-devel-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-sysinit-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-sysinit-3.79.3-150400.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-sysinit-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-sysinit-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-tools-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-tools-3.79.3-150400.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-tools-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-tools-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:libfreebl3-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap 15.4:libfreebl3-3.79.3-150400.3.23.1.ppc64le", "openSUSE Leap 15.4:libfreebl3-3.79.3-150400.3.23.1.s390x", "openSUSE Leap 15.4:libfreebl3-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:libfreebl3-32bit-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:libfreebl3-hmac-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap 15.4:libfreebl3-hmac-3.79.3-150400.3.23.1.ppc64le", "openSUSE Leap 15.4:libfreebl3-hmac-3.79.3-150400.3.23.1.s390x", "openSUSE Leap 15.4:libfreebl3-hmac-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:libfreebl3-hmac-32bit-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:libsoftokn3-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap 15.4:libsoftokn3-3.79.3-150400.3.23.1.ppc64le", "openSUSE Leap 15.4:libsoftokn3-3.79.3-150400.3.23.1.s390x", "openSUSE Leap 15.4:libsoftokn3-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:libsoftokn3-32bit-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:libsoftokn3-hmac-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap 15.4:libsoftokn3-hmac-3.79.3-150400.3.23.1.ppc64le", "openSUSE Leap 15.4:libsoftokn3-hmac-3.79.3-150400.3.23.1.s390x", "openSUSE Leap 15.4:libsoftokn3-hmac-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:libsoftokn3-hmac-32bit-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:mozilla-nss-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap 15.4:mozilla-nss-3.79.3-150400.3.23.1.ppc64le", "openSUSE Leap 15.4:mozilla-nss-3.79.3-150400.3.23.1.s390x", "openSUSE Leap 15.4:mozilla-nss-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:mozilla-nss-32bit-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:mozilla-nss-certs-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap 15.4:mozilla-nss-certs-3.79.3-150400.3.23.1.ppc64le", "openSUSE Leap 15.4:mozilla-nss-certs-3.79.3-150400.3.23.1.s390x", "openSUSE Leap 15.4:mozilla-nss-certs-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:mozilla-nss-certs-32bit-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:mozilla-nss-devel-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap 15.4:mozilla-nss-devel-3.79.3-150400.3.23.1.ppc64le", "openSUSE Leap 15.4:mozilla-nss-devel-3.79.3-150400.3.23.1.s390x", "openSUSE Leap 15.4:mozilla-nss-devel-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:mozilla-nss-sysinit-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap 15.4:mozilla-nss-sysinit-3.79.3-150400.3.23.1.ppc64le", "openSUSE Leap 15.4:mozilla-nss-sysinit-3.79.3-150400.3.23.1.s390x", "openSUSE Leap 15.4:mozilla-nss-sysinit-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:mozilla-nss-sysinit-32bit-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:mozilla-nss-tools-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap 15.4:mozilla-nss-tools-3.79.3-150400.3.23.1.ppc64le", "openSUSE Leap 15.4:mozilla-nss-tools-3.79.3-150400.3.23.1.s390x", "openSUSE Leap 15.4:mozilla-nss-tools-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap Micro 5.3:libfreebl3-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap Micro 5.3:libfreebl3-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap Micro 5.3:libfreebl3-hmac-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap Micro 5.3:libfreebl3-hmac-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap Micro 5.3:libsoftokn3-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap Micro 5.3:libsoftokn3-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap Micro 5.3:libsoftokn3-hmac-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap Micro 5.3:libsoftokn3-hmac-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap Micro 5.3:mozilla-nss-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap Micro 5.3:mozilla-nss-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap Micro 5.3:mozilla-nss-certs-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap Micro 5.3:mozilla-nss-certs-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap Micro 5.3:mozilla-nss-tools-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap Micro 5.3:mozilla-nss-tools-3.79.3-150400.3.23.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3479", "url": "https://www.suse.com/security/cve/CVE-2022-3479" }, { "category": "external", "summary": "SUSE Bug 1204272 for CVE-2022-3479", "url": "https://bugzilla.suse.com/1204272" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.3:libfreebl3-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.3:libfreebl3-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.3:libfreebl3-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.3:libfreebl3-hmac-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.3:libfreebl3-hmac-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.3:libfreebl3-hmac-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.3:libsoftokn3-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.3:libsoftokn3-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.3:libsoftokn3-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.3:libsoftokn3-hmac-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.3:libsoftokn3-hmac-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.3:libsoftokn3-hmac-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.3:mozilla-nss-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.3:mozilla-nss-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.3:mozilla-nss-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.3:mozilla-nss-certs-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.3:mozilla-nss-certs-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.3:mozilla-nss-certs-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.3:mozilla-nss-tools-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.3:mozilla-nss-tools-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.3:mozilla-nss-tools-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libfreebl3-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libfreebl3-3.79.3-150400.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libfreebl3-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libfreebl3-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libfreebl3-32bit-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libfreebl3-hmac-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libfreebl3-hmac-3.79.3-150400.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libfreebl3-hmac-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libfreebl3-hmac-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libfreebl3-hmac-32bit-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsoftokn3-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsoftokn3-3.79.3-150400.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsoftokn3-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsoftokn3-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsoftokn3-32bit-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsoftokn3-hmac-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsoftokn3-hmac-3.79.3-150400.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsoftokn3-hmac-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsoftokn3-hmac-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsoftokn3-hmac-32bit-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-3.79.3-150400.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-32bit-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-certs-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-certs-3.79.3-150400.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-certs-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-certs-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-certs-32bit-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-devel-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-devel-3.79.3-150400.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-devel-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-devel-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-sysinit-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-sysinit-3.79.3-150400.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-sysinit-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-sysinit-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-tools-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-tools-3.79.3-150400.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-tools-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-tools-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:libfreebl3-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap 15.4:libfreebl3-3.79.3-150400.3.23.1.ppc64le", "openSUSE Leap 15.4:libfreebl3-3.79.3-150400.3.23.1.s390x", "openSUSE Leap 15.4:libfreebl3-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:libfreebl3-32bit-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:libfreebl3-hmac-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap 15.4:libfreebl3-hmac-3.79.3-150400.3.23.1.ppc64le", "openSUSE Leap 15.4:libfreebl3-hmac-3.79.3-150400.3.23.1.s390x", "openSUSE Leap 15.4:libfreebl3-hmac-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:libfreebl3-hmac-32bit-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:libsoftokn3-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap 15.4:libsoftokn3-3.79.3-150400.3.23.1.ppc64le", "openSUSE Leap 15.4:libsoftokn3-3.79.3-150400.3.23.1.s390x", "openSUSE Leap 15.4:libsoftokn3-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:libsoftokn3-32bit-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:libsoftokn3-hmac-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap 15.4:libsoftokn3-hmac-3.79.3-150400.3.23.1.ppc64le", "openSUSE Leap 15.4:libsoftokn3-hmac-3.79.3-150400.3.23.1.s390x", "openSUSE Leap 15.4:libsoftokn3-hmac-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:libsoftokn3-hmac-32bit-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:mozilla-nss-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap 15.4:mozilla-nss-3.79.3-150400.3.23.1.ppc64le", "openSUSE Leap 15.4:mozilla-nss-3.79.3-150400.3.23.1.s390x", "openSUSE Leap 15.4:mozilla-nss-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:mozilla-nss-32bit-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:mozilla-nss-certs-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap 15.4:mozilla-nss-certs-3.79.3-150400.3.23.1.ppc64le", "openSUSE Leap 15.4:mozilla-nss-certs-3.79.3-150400.3.23.1.s390x", "openSUSE Leap 15.4:mozilla-nss-certs-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:mozilla-nss-certs-32bit-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:mozilla-nss-devel-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap 15.4:mozilla-nss-devel-3.79.3-150400.3.23.1.ppc64le", "openSUSE Leap 15.4:mozilla-nss-devel-3.79.3-150400.3.23.1.s390x", "openSUSE Leap 15.4:mozilla-nss-devel-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:mozilla-nss-sysinit-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap 15.4:mozilla-nss-sysinit-3.79.3-150400.3.23.1.ppc64le", "openSUSE Leap 15.4:mozilla-nss-sysinit-3.79.3-150400.3.23.1.s390x", "openSUSE Leap 15.4:mozilla-nss-sysinit-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:mozilla-nss-sysinit-32bit-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:mozilla-nss-tools-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap 15.4:mozilla-nss-tools-3.79.3-150400.3.23.1.ppc64le", "openSUSE Leap 15.4:mozilla-nss-tools-3.79.3-150400.3.23.1.s390x", "openSUSE Leap 15.4:mozilla-nss-tools-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap Micro 5.3:libfreebl3-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap Micro 5.3:libfreebl3-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap Micro 5.3:libfreebl3-hmac-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap Micro 5.3:libfreebl3-hmac-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap Micro 5.3:libsoftokn3-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap Micro 5.3:libsoftokn3-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap Micro 5.3:libsoftokn3-hmac-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap Micro 5.3:libsoftokn3-hmac-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap Micro 5.3:mozilla-nss-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap Micro 5.3:mozilla-nss-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap Micro 5.3:mozilla-nss-certs-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap Micro 5.3:mozilla-nss-certs-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap Micro 5.3:mozilla-nss-tools-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap Micro 5.3:mozilla-nss-tools-3.79.3-150400.3.23.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.3:libfreebl3-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.3:libfreebl3-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.3:libfreebl3-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.3:libfreebl3-hmac-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.3:libfreebl3-hmac-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.3:libfreebl3-hmac-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.3:libsoftokn3-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.3:libsoftokn3-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.3:libsoftokn3-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.3:libsoftokn3-hmac-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.3:libsoftokn3-hmac-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.3:libsoftokn3-hmac-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.3:mozilla-nss-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.3:mozilla-nss-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.3:mozilla-nss-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.3:mozilla-nss-certs-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.3:mozilla-nss-certs-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.3:mozilla-nss-certs-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Micro 5.3:mozilla-nss-tools-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Micro 5.3:mozilla-nss-tools-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Micro 5.3:mozilla-nss-tools-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libfreebl3-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libfreebl3-3.79.3-150400.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libfreebl3-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libfreebl3-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libfreebl3-32bit-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libfreebl3-hmac-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libfreebl3-hmac-3.79.3-150400.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libfreebl3-hmac-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libfreebl3-hmac-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libfreebl3-hmac-32bit-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsoftokn3-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsoftokn3-3.79.3-150400.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsoftokn3-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsoftokn3-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsoftokn3-32bit-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsoftokn3-hmac-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsoftokn3-hmac-3.79.3-150400.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsoftokn3-hmac-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsoftokn3-hmac-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:libsoftokn3-hmac-32bit-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-3.79.3-150400.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-32bit-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-certs-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-certs-3.79.3-150400.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-certs-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-certs-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-certs-32bit-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-devel-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-devel-3.79.3-150400.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-devel-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-devel-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-sysinit-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-sysinit-3.79.3-150400.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-sysinit-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-sysinit-3.79.3-150400.3.23.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-tools-3.79.3-150400.3.23.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-tools-3.79.3-150400.3.23.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-tools-3.79.3-150400.3.23.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP4:mozilla-nss-tools-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:libfreebl3-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap 15.4:libfreebl3-3.79.3-150400.3.23.1.ppc64le", "openSUSE Leap 15.4:libfreebl3-3.79.3-150400.3.23.1.s390x", "openSUSE Leap 15.4:libfreebl3-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:libfreebl3-32bit-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:libfreebl3-hmac-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap 15.4:libfreebl3-hmac-3.79.3-150400.3.23.1.ppc64le", "openSUSE Leap 15.4:libfreebl3-hmac-3.79.3-150400.3.23.1.s390x", "openSUSE Leap 15.4:libfreebl3-hmac-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:libfreebl3-hmac-32bit-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:libsoftokn3-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap 15.4:libsoftokn3-3.79.3-150400.3.23.1.ppc64le", "openSUSE Leap 15.4:libsoftokn3-3.79.3-150400.3.23.1.s390x", "openSUSE Leap 15.4:libsoftokn3-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:libsoftokn3-32bit-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:libsoftokn3-hmac-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap 15.4:libsoftokn3-hmac-3.79.3-150400.3.23.1.ppc64le", "openSUSE Leap 15.4:libsoftokn3-hmac-3.79.3-150400.3.23.1.s390x", "openSUSE Leap 15.4:libsoftokn3-hmac-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:libsoftokn3-hmac-32bit-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:mozilla-nss-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap 15.4:mozilla-nss-3.79.3-150400.3.23.1.ppc64le", "openSUSE Leap 15.4:mozilla-nss-3.79.3-150400.3.23.1.s390x", "openSUSE Leap 15.4:mozilla-nss-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:mozilla-nss-32bit-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:mozilla-nss-certs-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap 15.4:mozilla-nss-certs-3.79.3-150400.3.23.1.ppc64le", "openSUSE Leap 15.4:mozilla-nss-certs-3.79.3-150400.3.23.1.s390x", "openSUSE Leap 15.4:mozilla-nss-certs-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:mozilla-nss-certs-32bit-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:mozilla-nss-devel-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap 15.4:mozilla-nss-devel-3.79.3-150400.3.23.1.ppc64le", "openSUSE Leap 15.4:mozilla-nss-devel-3.79.3-150400.3.23.1.s390x", "openSUSE Leap 15.4:mozilla-nss-devel-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:mozilla-nss-sysinit-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap 15.4:mozilla-nss-sysinit-3.79.3-150400.3.23.1.ppc64le", "openSUSE Leap 15.4:mozilla-nss-sysinit-3.79.3-150400.3.23.1.s390x", "openSUSE Leap 15.4:mozilla-nss-sysinit-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:mozilla-nss-sysinit-32bit-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap 15.4:mozilla-nss-tools-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap 15.4:mozilla-nss-tools-3.79.3-150400.3.23.1.ppc64le", "openSUSE Leap 15.4:mozilla-nss-tools-3.79.3-150400.3.23.1.s390x", "openSUSE Leap 15.4:mozilla-nss-tools-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap Micro 5.3:libfreebl3-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap Micro 5.3:libfreebl3-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap Micro 5.3:libfreebl3-hmac-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap Micro 5.3:libfreebl3-hmac-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap Micro 5.3:libsoftokn3-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap Micro 5.3:libsoftokn3-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap Micro 5.3:libsoftokn3-hmac-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap Micro 5.3:libsoftokn3-hmac-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap Micro 5.3:mozilla-nss-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap Micro 5.3:mozilla-nss-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap Micro 5.3:mozilla-nss-certs-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap Micro 5.3:mozilla-nss-certs-3.79.3-150400.3.23.1.x86_64", "openSUSE Leap Micro 5.3:mozilla-nss-tools-3.79.3-150400.3.23.1.aarch64", "openSUSE Leap Micro 5.3:mozilla-nss-tools-3.79.3-150400.3.23.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-01-20T09:28:13Z", "details": "moderate" } ], "title": "CVE-2022-3479" } ] }
suse-su-2023:0130-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for mozilla-nss", "title": "Title of the patch" }, { "category": "description", "text": "This update for mozilla-nss fixes the following issues:\n\n- CVE-2022-3479: Fixed a potential crash that could be triggered when\n a server requested a client authentication certificate, but the\n client had no certificates stored (bsc#1204272).\n- Updated to version 3.79.3 (bsc#1207038):\n - CVE-2022-23491: Removed trust for 3 root certificates from TrustCor.\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-130,SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-130,SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-130,SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-130,SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-130,SUSE-SLE-Product-RT-15-SP3-2023-130,SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-130,SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-130,SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-130,SUSE-SLE-Product-SLES_SAP-15-SP1-2023-130,SUSE-SLE-Product-SLES_SAP-15-SP2-2023-130,SUSE-SLE-Product-SLES_SAP-15-SP3-2023-130,SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-130,SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.2-2023-130,SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-130,SUSE-SUSE-MicroOS-5.1-2023-130,SUSE-SUSE-MicroOS-5.2-2023-130,SUSE-Storage-6-2023-130,SUSE-Storage-7-2023-130,SUSE-Storage-7.1-2023-130,openSUSE-Leap-Micro-5.2-2023-130", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_0130-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:0130-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20230130-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:0130-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-January/013518.html" }, { "category": "self", "summary": "SUSE Bug 1204272", "url": "https://bugzilla.suse.com/1204272" }, { "category": "self", "summary": "SUSE Bug 1207038", "url": "https://bugzilla.suse.com/1207038" }, { "category": "self", "summary": "SUSE CVE CVE-2022-23491 page", "url": "https://www.suse.com/security/cve/CVE-2022-23491/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3479 page", "url": "https://www.suse.com/security/cve/CVE-2022-3479/" } ], "title": "Security update for mozilla-nss", "tracking": { "current_release_date": "2023-01-24T14:22:55Z", "generator": { "date": "2023-01-24T14:22:55Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:0130-1", "initial_release_date": "2023-01-24T14:22:55Z", "revision_history": [ { "date": "2023-01-24T14:22:55Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libfreebl3-3.79.3-150000.3.90.1.aarch64", "product": { "name": "libfreebl3-3.79.3-150000.3.90.1.aarch64", "product_id": "libfreebl3-3.79.3-150000.3.90.1.aarch64" } }, { "category": "product_version", "name": "libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "product": { "name": "libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "product_id": "libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64" } }, { "category": "product_version", "name": "libsoftokn3-3.79.3-150000.3.90.1.aarch64", "product": { "name": "libsoftokn3-3.79.3-150000.3.90.1.aarch64", "product_id": "libsoftokn3-3.79.3-150000.3.90.1.aarch64" } }, { "category": "product_version", "name": "libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "product": { "name": "libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "product_id": "libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64" } }, { "category": "product_version", "name": "mozilla-nss-3.79.3-150000.3.90.1.aarch64", "product": { "name": "mozilla-nss-3.79.3-150000.3.90.1.aarch64", "product_id": "mozilla-nss-3.79.3-150000.3.90.1.aarch64" } }, { "category": "product_version", "name": "mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "product": { "name": "mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "product_id": "mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64" } }, { "category": "product_version", "name": "mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64", "product": { "name": "mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64", "product_id": "mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64" } }, { "category": "product_version", "name": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64", "product": { "name": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64", "product_id": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64" } }, { "category": "product_version", "name": "mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "product": { "name": "mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "product_id": "mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libfreebl3-64bit-3.79.3-150000.3.90.1.aarch64_ilp32", "product": { "name": "libfreebl3-64bit-3.79.3-150000.3.90.1.aarch64_ilp32", "product_id": "libfreebl3-64bit-3.79.3-150000.3.90.1.aarch64_ilp32" } }, { "category": "product_version", "name": "libsoftokn3-64bit-3.79.3-150000.3.90.1.aarch64_ilp32", "product": { "name": "libsoftokn3-64bit-3.79.3-150000.3.90.1.aarch64_ilp32", "product_id": "libsoftokn3-64bit-3.79.3-150000.3.90.1.aarch64_ilp32" } }, { "category": "product_version", "name": "mozilla-nss-64bit-3.79.3-150000.3.90.1.aarch64_ilp32", "product": { "name": "mozilla-nss-64bit-3.79.3-150000.3.90.1.aarch64_ilp32", "product_id": "mozilla-nss-64bit-3.79.3-150000.3.90.1.aarch64_ilp32" } }, { "category": "product_version", "name": "mozilla-nss-certs-64bit-3.79.3-150000.3.90.1.aarch64_ilp32", "product": { "name": "mozilla-nss-certs-64bit-3.79.3-150000.3.90.1.aarch64_ilp32", "product_id": "mozilla-nss-certs-64bit-3.79.3-150000.3.90.1.aarch64_ilp32" } }, { "category": "product_version", "name": "mozilla-nss-sysinit-64bit-3.79.3-150000.3.90.1.aarch64_ilp32", "product": { "name": "mozilla-nss-sysinit-64bit-3.79.3-150000.3.90.1.aarch64_ilp32", "product_id": "mozilla-nss-sysinit-64bit-3.79.3-150000.3.90.1.aarch64_ilp32" } } ], "category": "architecture", "name": "aarch64_ilp32" }, { "branches": [ { "category": "product_version", "name": "libfreebl3-3.79.3-150000.3.90.1.i586", "product": { "name": "libfreebl3-3.79.3-150000.3.90.1.i586", "product_id": "libfreebl3-3.79.3-150000.3.90.1.i586" } }, { "category": "product_version", "name": "libfreebl3-hmac-3.79.3-150000.3.90.1.i586", "product": { "name": "libfreebl3-hmac-3.79.3-150000.3.90.1.i586", "product_id": "libfreebl3-hmac-3.79.3-150000.3.90.1.i586" } }, { "category": "product_version", "name": "libsoftokn3-3.79.3-150000.3.90.1.i586", "product": { "name": "libsoftokn3-3.79.3-150000.3.90.1.i586", "product_id": "libsoftokn3-3.79.3-150000.3.90.1.i586" } }, { "category": "product_version", "name": "libsoftokn3-hmac-3.79.3-150000.3.90.1.i586", "product": { "name": "libsoftokn3-hmac-3.79.3-150000.3.90.1.i586", "product_id": "libsoftokn3-hmac-3.79.3-150000.3.90.1.i586" } }, { "category": "product_version", "name": "mozilla-nss-3.79.3-150000.3.90.1.i586", "product": { "name": "mozilla-nss-3.79.3-150000.3.90.1.i586", "product_id": "mozilla-nss-3.79.3-150000.3.90.1.i586" } }, { "category": "product_version", "name": "mozilla-nss-certs-3.79.3-150000.3.90.1.i586", "product": { "name": "mozilla-nss-certs-3.79.3-150000.3.90.1.i586", "product_id": "mozilla-nss-certs-3.79.3-150000.3.90.1.i586" } }, { "category": "product_version", "name": "mozilla-nss-devel-3.79.3-150000.3.90.1.i586", "product": { "name": "mozilla-nss-devel-3.79.3-150000.3.90.1.i586", "product_id": "mozilla-nss-devel-3.79.3-150000.3.90.1.i586" } }, { "category": "product_version", "name": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.i586", "product": { "name": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.i586", "product_id": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.i586" } }, { "category": "product_version", "name": "mozilla-nss-tools-3.79.3-150000.3.90.1.i586", "product": { "name": "mozilla-nss-tools-3.79.3-150000.3.90.1.i586", "product_id": "mozilla-nss-tools-3.79.3-150000.3.90.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "libfreebl3-3.79.3-150000.3.90.1.ppc64le", "product": { "name": "libfreebl3-3.79.3-150000.3.90.1.ppc64le", "product_id": "libfreebl3-3.79.3-150000.3.90.1.ppc64le" } }, { "category": "product_version", "name": "libfreebl3-hmac-3.79.3-150000.3.90.1.ppc64le", "product": { "name": "libfreebl3-hmac-3.79.3-150000.3.90.1.ppc64le", "product_id": "libfreebl3-hmac-3.79.3-150000.3.90.1.ppc64le" } }, { "category": "product_version", "name": "libsoftokn3-3.79.3-150000.3.90.1.ppc64le", "product": { "name": "libsoftokn3-3.79.3-150000.3.90.1.ppc64le", "product_id": "libsoftokn3-3.79.3-150000.3.90.1.ppc64le" } }, { "category": "product_version", "name": "libsoftokn3-hmac-3.79.3-150000.3.90.1.ppc64le", "product": { "name": "libsoftokn3-hmac-3.79.3-150000.3.90.1.ppc64le", "product_id": "libsoftokn3-hmac-3.79.3-150000.3.90.1.ppc64le" } }, { "category": "product_version", "name": "mozilla-nss-3.79.3-150000.3.90.1.ppc64le", "product": { "name": "mozilla-nss-3.79.3-150000.3.90.1.ppc64le", "product_id": "mozilla-nss-3.79.3-150000.3.90.1.ppc64le" } }, { "category": "product_version", "name": "mozilla-nss-certs-3.79.3-150000.3.90.1.ppc64le", "product": { "name": "mozilla-nss-certs-3.79.3-150000.3.90.1.ppc64le", "product_id": "mozilla-nss-certs-3.79.3-150000.3.90.1.ppc64le" } }, { "category": "product_version", "name": "mozilla-nss-devel-3.79.3-150000.3.90.1.ppc64le", "product": { "name": "mozilla-nss-devel-3.79.3-150000.3.90.1.ppc64le", "product_id": "mozilla-nss-devel-3.79.3-150000.3.90.1.ppc64le" } }, { "category": "product_version", "name": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.ppc64le", "product": { "name": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.ppc64le", "product_id": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.ppc64le" } }, { "category": "product_version", "name": "mozilla-nss-tools-3.79.3-150000.3.90.1.ppc64le", "product": { "name": "mozilla-nss-tools-3.79.3-150000.3.90.1.ppc64le", "product_id": "mozilla-nss-tools-3.79.3-150000.3.90.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libfreebl3-3.79.3-150000.3.90.1.s390x", "product": { "name": "libfreebl3-3.79.3-150000.3.90.1.s390x", "product_id": "libfreebl3-3.79.3-150000.3.90.1.s390x" } }, { "category": "product_version", "name": "libfreebl3-hmac-3.79.3-150000.3.90.1.s390x", "product": { "name": "libfreebl3-hmac-3.79.3-150000.3.90.1.s390x", "product_id": "libfreebl3-hmac-3.79.3-150000.3.90.1.s390x" } }, { "category": "product_version", "name": "libsoftokn3-3.79.3-150000.3.90.1.s390x", "product": { "name": "libsoftokn3-3.79.3-150000.3.90.1.s390x", "product_id": "libsoftokn3-3.79.3-150000.3.90.1.s390x" } }, { "category": "product_version", "name": "libsoftokn3-hmac-3.79.3-150000.3.90.1.s390x", "product": { "name": "libsoftokn3-hmac-3.79.3-150000.3.90.1.s390x", "product_id": "libsoftokn3-hmac-3.79.3-150000.3.90.1.s390x" } }, { "category": "product_version", "name": "mozilla-nss-3.79.3-150000.3.90.1.s390x", "product": { "name": "mozilla-nss-3.79.3-150000.3.90.1.s390x", "product_id": "mozilla-nss-3.79.3-150000.3.90.1.s390x" } }, { "category": "product_version", "name": "mozilla-nss-certs-3.79.3-150000.3.90.1.s390x", "product": { "name": "mozilla-nss-certs-3.79.3-150000.3.90.1.s390x", "product_id": "mozilla-nss-certs-3.79.3-150000.3.90.1.s390x" } }, { "category": "product_version", "name": "mozilla-nss-devel-3.79.3-150000.3.90.1.s390x", "product": { "name": "mozilla-nss-devel-3.79.3-150000.3.90.1.s390x", "product_id": "mozilla-nss-devel-3.79.3-150000.3.90.1.s390x" } }, { "category": "product_version", "name": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.s390x", "product": { "name": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.s390x", "product_id": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.s390x" } }, { "category": "product_version", "name": "mozilla-nss-tools-3.79.3-150000.3.90.1.s390x", "product": { "name": "mozilla-nss-tools-3.79.3-150000.3.90.1.s390x", "product_id": "mozilla-nss-tools-3.79.3-150000.3.90.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libfreebl3-3.79.3-150000.3.90.1.x86_64", "product": { "name": "libfreebl3-3.79.3-150000.3.90.1.x86_64", "product_id": "libfreebl3-3.79.3-150000.3.90.1.x86_64" } }, { "category": "product_version", "name": "libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "product": { "name": "libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "product_id": "libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64" } }, { "category": "product_version", "name": "libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "product": { "name": "libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "product_id": "libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64" } }, { "category": "product_version", "name": "libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "product": { "name": "libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "product_id": "libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64" } }, { "category": "product_version", "name": "libsoftokn3-3.79.3-150000.3.90.1.x86_64", "product": { "name": "libsoftokn3-3.79.3-150000.3.90.1.x86_64", "product_id": "libsoftokn3-3.79.3-150000.3.90.1.x86_64" } }, { "category": "product_version", "name": "libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "product": { "name": "libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "product_id": "libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64" } }, { "category": "product_version", "name": "libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "product": { "name": "libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "product_id": "libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64" } }, { "category": "product_version", "name": "libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "product": { "name": "libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "product_id": "libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64" } }, { "category": "product_version", "name": "mozilla-nss-3.79.3-150000.3.90.1.x86_64", "product": { "name": "mozilla-nss-3.79.3-150000.3.90.1.x86_64", "product_id": "mozilla-nss-3.79.3-150000.3.90.1.x86_64" } }, { "category": "product_version", "name": "mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "product": { "name": "mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "product_id": "mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64" } }, { "category": "product_version", "name": "mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "product": { "name": "mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "product_id": "mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64" } }, { "category": "product_version", "name": "mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "product": { "name": "mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "product_id": "mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64" } }, { "category": "product_version", "name": "mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "product": { "name": "mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "product_id": "mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64" } }, { "category": "product_version", "name": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "product": { "name": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "product_id": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64" } }, { "category": "product_version", "name": "mozilla-nss-sysinit-32bit-3.79.3-150000.3.90.1.x86_64", "product": { "name": "mozilla-nss-sysinit-32bit-3.79.3-150000.3.90.1.x86_64", "product_id": "mozilla-nss-sysinit-32bit-3.79.3-150000.3.90.1.x86_64" } }, { "category": "product_version", "name": "mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "product": { "name": "mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "product_id": "mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Real Time 15 SP3", "product": { "name": "SUSE Linux Enterprise Real Time 15 SP3", "product_id": "SUSE Linux Enterprise Real Time 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_rt:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP2-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp3" } } }, { "category": "product_name", "name": "SUSE Manager Proxy 4.2", "product": { "name": "SUSE Manager Proxy 4.2", "product_id": "SUSE Manager Proxy 4.2", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-proxy:4.2" } } }, { "category": "product_name", "name": "SUSE Manager Retail Branch Server 4.2", "product": { "name": "SUSE Manager Retail Branch Server 4.2", "product_id": "SUSE Manager Retail Branch Server 4.2", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-retail-branch-server:4.2" } } }, { "category": "product_name", "name": "SUSE Manager Server 4.2", "product": { "name": "SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-server:4.2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.1", "product": { "name": "SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-microos:5.1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.2", "product": { "name": "SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-microos:5.2" } } }, { "category": "product_name", "name": "SUSE Enterprise Storage 6", "product": { "name": "SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6", "product_identification_helper": { "cpe": "cpe:/o:suse:ses:6" } } }, { "category": "product_name", "name": "SUSE Enterprise Storage 7", "product": { "name": "SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7", "product_identification_helper": { "cpe": "cpe:/o:suse:ses:7" } } }, { "category": "product_name", "name": "SUSE Enterprise Storage 7.1", "product": { "name": "SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1", "product_identification_helper": { "cpe": "cpe:/o:suse:ses:7.1" } } }, { "category": "product_name", "name": "openSUSE Leap Micro 5.2", "product": { "name": "openSUSE Leap Micro 5.2", "product_id": "openSUSE Leap Micro 5.2", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap-micro:5.2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-3.79.3-150000.3.90.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libfreebl3-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "libfreebl3-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libfreebl3-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libfreebl3-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-3.79.3-150000.3.90.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libsoftokn3-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "libsoftokn3-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libsoftokn3-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libsoftokn3-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-3.79.3-150000.3.90.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "mozilla-nss-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-3.79.3-150000.3.90.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libfreebl3-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "libfreebl3-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libfreebl3-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libfreebl3-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-3.79.3-150000.3.90.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libsoftokn3-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "libsoftokn3-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libsoftokn3-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libsoftokn3-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-3.79.3-150000.3.90.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "mozilla-nss-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-3.79.3-150000.3.90.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libfreebl3-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "libfreebl3-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libfreebl3-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libfreebl3-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-3.79.3-150000.3.90.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libsoftokn3-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "libsoftokn3-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libsoftokn3-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libsoftokn3-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-3.79.3-150000.3.90.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "mozilla-nss-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-sysinit-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-sysinit-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-3.79.3-150000.3.90.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreebl3-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "libfreebl3-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreebl3-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libfreebl3-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-3.79.3-150000.3.90.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libsoftokn3-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "libsoftokn3-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libsoftokn3-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libsoftokn3-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-3.79.3-150000.3.90.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "mozilla-nss-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-sysinit-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-sysinit-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP3", "product_id": "SUSE Linux Enterprise Real Time 15 SP3:libfreebl3-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libfreebl3-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP3", "product_id": "SUSE Linux Enterprise Real Time 15 SP3:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP3", "product_id": "SUSE Linux Enterprise Real Time 15 SP3:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP3", "product_id": "SUSE Linux Enterprise Real Time 15 SP3:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP3", "product_id": "SUSE Linux Enterprise Real Time 15 SP3:libsoftokn3-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libsoftokn3-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP3", "product_id": "SUSE Linux Enterprise Real Time 15 SP3:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP3", "product_id": "SUSE Linux Enterprise Real Time 15 SP3:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP3", "product_id": "SUSE Linux Enterprise Real Time 15 SP3:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP3", "product_id": "SUSE Linux Enterprise Real Time 15 SP3:mozilla-nss-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP3", "product_id": "SUSE Linux Enterprise Real Time 15 SP3:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP3", "product_id": "SUSE Linux Enterprise Real Time 15 SP3:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP3", "product_id": "SUSE Linux Enterprise Real Time 15 SP3:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP3", "product_id": "SUSE Linux Enterprise Real Time 15 SP3:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP3", "product_id": "SUSE Linux Enterprise Real Time 15 SP3:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP3", "product_id": "SUSE Linux Enterprise Real Time 15 SP3:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-3.79.3-150000.3.90.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libfreebl3-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "libfreebl3-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-3.79.3-150000.3.90.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libfreebl3-3.79.3-150000.3.90.1.ppc64le" }, "product_reference": "libfreebl3-3.79.3-150000.3.90.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-3.79.3-150000.3.90.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libfreebl3-3.79.3-150000.3.90.1.s390x" }, "product_reference": "libfreebl3-3.79.3-150000.3.90.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libfreebl3-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libfreebl3-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-3.79.3-150000.3.90.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.ppc64le" }, "product_reference": "libfreebl3-hmac-3.79.3-150000.3.90.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-3.79.3-150000.3.90.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.s390x" }, "product_reference": "libfreebl3-hmac-3.79.3-150000.3.90.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-3.79.3-150000.3.90.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libsoftokn3-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "libsoftokn3-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-3.79.3-150000.3.90.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libsoftokn3-3.79.3-150000.3.90.1.ppc64le" }, "product_reference": "libsoftokn3-3.79.3-150000.3.90.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-3.79.3-150000.3.90.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libsoftokn3-3.79.3-150000.3.90.1.s390x" }, "product_reference": "libsoftokn3-3.79.3-150000.3.90.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libsoftokn3-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libsoftokn3-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-3.79.3-150000.3.90.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.ppc64le" }, "product_reference": "libsoftokn3-hmac-3.79.3-150000.3.90.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-3.79.3-150000.3.90.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.s390x" }, "product_reference": "libsoftokn3-hmac-3.79.3-150000.3.90.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-3.79.3-150000.3.90.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "mozilla-nss-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-3.79.3-150000.3.90.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-3.79.3-150000.3.90.1.ppc64le" }, "product_reference": "mozilla-nss-3.79.3-150000.3.90.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-3.79.3-150000.3.90.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-3.79.3-150000.3.90.1.s390x" }, "product_reference": "mozilla-nss-3.79.3-150000.3.90.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-3.79.3-150000.3.90.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.ppc64le" }, "product_reference": "mozilla-nss-certs-3.79.3-150000.3.90.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-3.79.3-150000.3.90.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.s390x" }, "product_reference": "mozilla-nss-certs-3.79.3-150000.3.90.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-devel-3.79.3-150000.3.90.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.ppc64le" }, "product_reference": "mozilla-nss-devel-3.79.3-150000.3.90.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-devel-3.79.3-150000.3.90.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.s390x" }, "product_reference": "mozilla-nss-devel-3.79.3-150000.3.90.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.ppc64le" }, "product_reference": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.s390x" }, "product_reference": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-tools-3.79.3-150000.3.90.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.ppc64le" }, "product_reference": "mozilla-nss-tools-3.79.3-150000.3.90.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-tools-3.79.3-150000.3.90.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.s390x" }, "product_reference": "mozilla-nss-tools-3.79.3-150000.3.90.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-3.79.3-150000.3.90.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreebl3-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "libfreebl3-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-3.79.3-150000.3.90.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreebl3-3.79.3-150000.3.90.1.ppc64le" }, "product_reference": "libfreebl3-3.79.3-150000.3.90.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-3.79.3-150000.3.90.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreebl3-3.79.3-150000.3.90.1.s390x" }, "product_reference": "libfreebl3-3.79.3-150000.3.90.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreebl3-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libfreebl3-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-3.79.3-150000.3.90.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.ppc64le" }, "product_reference": "libfreebl3-hmac-3.79.3-150000.3.90.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-3.79.3-150000.3.90.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.s390x" }, "product_reference": "libfreebl3-hmac-3.79.3-150000.3.90.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-3.79.3-150000.3.90.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libsoftokn3-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "libsoftokn3-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-3.79.3-150000.3.90.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libsoftokn3-3.79.3-150000.3.90.1.ppc64le" }, "product_reference": "libsoftokn3-3.79.3-150000.3.90.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-3.79.3-150000.3.90.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libsoftokn3-3.79.3-150000.3.90.1.s390x" }, "product_reference": "libsoftokn3-3.79.3-150000.3.90.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libsoftokn3-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libsoftokn3-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-3.79.3-150000.3.90.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.ppc64le" }, "product_reference": "libsoftokn3-hmac-3.79.3-150000.3.90.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-3.79.3-150000.3.90.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.s390x" }, "product_reference": "libsoftokn3-hmac-3.79.3-150000.3.90.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-3.79.3-150000.3.90.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "mozilla-nss-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-3.79.3-150000.3.90.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-3.79.3-150000.3.90.1.ppc64le" }, "product_reference": "mozilla-nss-3.79.3-150000.3.90.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-3.79.3-150000.3.90.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-3.79.3-150000.3.90.1.s390x" }, "product_reference": "mozilla-nss-3.79.3-150000.3.90.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-3.79.3-150000.3.90.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.ppc64le" }, "product_reference": "mozilla-nss-certs-3.79.3-150000.3.90.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-3.79.3-150000.3.90.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.s390x" }, "product_reference": "mozilla-nss-certs-3.79.3-150000.3.90.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-devel-3.79.3-150000.3.90.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.ppc64le" }, "product_reference": "mozilla-nss-devel-3.79.3-150000.3.90.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-devel-3.79.3-150000.3.90.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.s390x" }, "product_reference": "mozilla-nss-devel-3.79.3-150000.3.90.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.ppc64le" }, "product_reference": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.s390x" }, "product_reference": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-tools-3.79.3-150000.3.90.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.ppc64le" }, "product_reference": "mozilla-nss-tools-3.79.3-150000.3.90.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-tools-3.79.3-150000.3.90.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.s390x" }, "product_reference": "mozilla-nss-tools-3.79.3-150000.3.90.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-3.79.3-150000.3.90.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreebl3-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "libfreebl3-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-3.79.3-150000.3.90.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreebl3-3.79.3-150000.3.90.1.ppc64le" }, "product_reference": "libfreebl3-3.79.3-150000.3.90.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-3.79.3-150000.3.90.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreebl3-3.79.3-150000.3.90.1.s390x" }, "product_reference": "libfreebl3-3.79.3-150000.3.90.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreebl3-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libfreebl3-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-3.79.3-150000.3.90.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.ppc64le" }, "product_reference": "libfreebl3-hmac-3.79.3-150000.3.90.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-3.79.3-150000.3.90.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.s390x" }, "product_reference": "libfreebl3-hmac-3.79.3-150000.3.90.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-3.79.3-150000.3.90.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libsoftokn3-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "libsoftokn3-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-3.79.3-150000.3.90.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libsoftokn3-3.79.3-150000.3.90.1.ppc64le" }, "product_reference": "libsoftokn3-3.79.3-150000.3.90.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-3.79.3-150000.3.90.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libsoftokn3-3.79.3-150000.3.90.1.s390x" }, "product_reference": "libsoftokn3-3.79.3-150000.3.90.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libsoftokn3-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libsoftokn3-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-3.79.3-150000.3.90.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.ppc64le" }, "product_reference": "libsoftokn3-hmac-3.79.3-150000.3.90.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-3.79.3-150000.3.90.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.s390x" }, "product_reference": "libsoftokn3-hmac-3.79.3-150000.3.90.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-3.79.3-150000.3.90.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "mozilla-nss-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-3.79.3-150000.3.90.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-3.79.3-150000.3.90.1.ppc64le" }, "product_reference": "mozilla-nss-3.79.3-150000.3.90.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-3.79.3-150000.3.90.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-3.79.3-150000.3.90.1.s390x" }, "product_reference": "mozilla-nss-3.79.3-150000.3.90.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-3.79.3-150000.3.90.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.ppc64le" }, "product_reference": "mozilla-nss-certs-3.79.3-150000.3.90.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-3.79.3-150000.3.90.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.s390x" }, "product_reference": "mozilla-nss-certs-3.79.3-150000.3.90.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-devel-3.79.3-150000.3.90.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.ppc64le" }, "product_reference": "mozilla-nss-devel-3.79.3-150000.3.90.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-devel-3.79.3-150000.3.90.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.s390x" }, "product_reference": "mozilla-nss-devel-3.79.3-150000.3.90.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.ppc64le" }, "product_reference": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.s390x" }, "product_reference": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-sysinit-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-sysinit-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-tools-3.79.3-150000.3.90.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.ppc64le" }, "product_reference": "mozilla-nss-tools-3.79.3-150000.3.90.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-tools-3.79.3-150000.3.90.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.s390x" }, "product_reference": "mozilla-nss-tools-3.79.3-150000.3.90.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-3.79.3-150000.3.90.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libfreebl3-3.79.3-150000.3.90.1.ppc64le" }, "product_reference": "libfreebl3-3.79.3-150000.3.90.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libfreebl3-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libfreebl3-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-3.79.3-150000.3.90.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libfreebl3-hmac-3.79.3-150000.3.90.1.ppc64le" }, "product_reference": "libfreebl3-hmac-3.79.3-150000.3.90.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-3.79.3-150000.3.90.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libsoftokn3-3.79.3-150000.3.90.1.ppc64le" }, "product_reference": "libsoftokn3-3.79.3-150000.3.90.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libsoftokn3-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libsoftokn3-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-3.79.3-150000.3.90.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libsoftokn3-hmac-3.79.3-150000.3.90.1.ppc64le" }, "product_reference": "libsoftokn3-hmac-3.79.3-150000.3.90.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-3.79.3-150000.3.90.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-3.79.3-150000.3.90.1.ppc64le" }, "product_reference": "mozilla-nss-3.79.3-150000.3.90.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-3.79.3-150000.3.90.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-certs-3.79.3-150000.3.90.1.ppc64le" }, "product_reference": "mozilla-nss-certs-3.79.3-150000.3.90.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-devel-3.79.3-150000.3.90.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-devel-3.79.3-150000.3.90.1.ppc64le" }, "product_reference": "mozilla-nss-devel-3.79.3-150000.3.90.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-sysinit-3.79.3-150000.3.90.1.ppc64le" }, "product_reference": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-tools-3.79.3-150000.3.90.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-tools-3.79.3-150000.3.90.1.ppc64le" }, "product_reference": "mozilla-nss-tools-3.79.3-150000.3.90.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-3.79.3-150000.3.90.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libfreebl3-3.79.3-150000.3.90.1.ppc64le" }, "product_reference": "libfreebl3-3.79.3-150000.3.90.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libfreebl3-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libfreebl3-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-3.79.3-150000.3.90.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libfreebl3-hmac-3.79.3-150000.3.90.1.ppc64le" }, "product_reference": "libfreebl3-hmac-3.79.3-150000.3.90.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-3.79.3-150000.3.90.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libsoftokn3-3.79.3-150000.3.90.1.ppc64le" }, "product_reference": "libsoftokn3-3.79.3-150000.3.90.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libsoftokn3-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libsoftokn3-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-3.79.3-150000.3.90.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libsoftokn3-hmac-3.79.3-150000.3.90.1.ppc64le" }, "product_reference": "libsoftokn3-hmac-3.79.3-150000.3.90.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-3.79.3-150000.3.90.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-3.79.3-150000.3.90.1.ppc64le" }, "product_reference": "mozilla-nss-3.79.3-150000.3.90.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-3.79.3-150000.3.90.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-certs-3.79.3-150000.3.90.1.ppc64le" }, "product_reference": "mozilla-nss-certs-3.79.3-150000.3.90.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-devel-3.79.3-150000.3.90.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-devel-3.79.3-150000.3.90.1.ppc64le" }, "product_reference": "mozilla-nss-devel-3.79.3-150000.3.90.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-sysinit-3.79.3-150000.3.90.1.ppc64le" }, "product_reference": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-tools-3.79.3-150000.3.90.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-tools-3.79.3-150000.3.90.1.ppc64le" }, "product_reference": "mozilla-nss-tools-3.79.3-150000.3.90.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-3.79.3-150000.3.90.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreebl3-3.79.3-150000.3.90.1.ppc64le" }, "product_reference": "libfreebl3-3.79.3-150000.3.90.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreebl3-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libfreebl3-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-3.79.3-150000.3.90.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreebl3-hmac-3.79.3-150000.3.90.1.ppc64le" }, "product_reference": "libfreebl3-hmac-3.79.3-150000.3.90.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-3.79.3-150000.3.90.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libsoftokn3-3.79.3-150000.3.90.1.ppc64le" }, "product_reference": "libsoftokn3-3.79.3-150000.3.90.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libsoftokn3-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libsoftokn3-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-3.79.3-150000.3.90.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libsoftokn3-hmac-3.79.3-150000.3.90.1.ppc64le" }, "product_reference": "libsoftokn3-hmac-3.79.3-150000.3.90.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-3.79.3-150000.3.90.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-3.79.3-150000.3.90.1.ppc64le" }, "product_reference": "mozilla-nss-3.79.3-150000.3.90.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-3.79.3-150000.3.90.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-certs-3.79.3-150000.3.90.1.ppc64le" }, "product_reference": "mozilla-nss-certs-3.79.3-150000.3.90.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-devel-3.79.3-150000.3.90.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-devel-3.79.3-150000.3.90.1.ppc64le" }, "product_reference": "mozilla-nss-devel-3.79.3-150000.3.90.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-sysinit-3.79.3-150000.3.90.1.ppc64le" }, "product_reference": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-sysinit-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-sysinit-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-tools-3.79.3-150000.3.90.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-tools-3.79.3-150000.3.90.1.ppc64le" }, "product_reference": "mozilla-nss-tools-3.79.3-150000.3.90.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-3.79.3-150000.3.90.1.x86_64 as component of SUSE Manager Proxy 4.2", "product_id": "SUSE Manager Proxy 4.2:libfreebl3-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libfreebl3-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Manager Proxy 4.2", "product_id": "SUSE Manager Proxy 4.2:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64 as component of SUSE Manager Proxy 4.2", "product_id": "SUSE Manager Proxy 4.2:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Manager Proxy 4.2", "product_id": "SUSE Manager Proxy 4.2:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-3.79.3-150000.3.90.1.x86_64 as component of SUSE Manager Proxy 4.2", "product_id": "SUSE Manager Proxy 4.2:libsoftokn3-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libsoftokn3-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Manager Proxy 4.2", "product_id": "SUSE Manager Proxy 4.2:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64 as component of SUSE Manager Proxy 4.2", "product_id": "SUSE Manager Proxy 4.2:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Manager Proxy 4.2", "product_id": "SUSE Manager Proxy 4.2:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-3.79.3-150000.3.90.1.x86_64 as component of SUSE Manager Proxy 4.2", "product_id": "SUSE Manager Proxy 4.2:mozilla-nss-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Manager Proxy 4.2", "product_id": "SUSE Manager Proxy 4.2:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64 as component of SUSE Manager Proxy 4.2", "product_id": "SUSE Manager Proxy 4.2:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Manager Proxy 4.2", "product_id": "SUSE Manager Proxy 4.2:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64 as component of SUSE Manager Proxy 4.2", "product_id": "SUSE Manager Proxy 4.2:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Manager Proxy 4.2", "product_id": "SUSE Manager Proxy 4.2:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64 as component of SUSE Manager Proxy 4.2", "product_id": "SUSE Manager Proxy 4.2:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-3.79.3-150000.3.90.1.x86_64 as component of SUSE Manager Retail Branch Server 4.2", "product_id": "SUSE Manager Retail Branch Server 4.2:libfreebl3-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libfreebl3-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Manager Retail Branch Server 4.2", "product_id": "SUSE Manager Retail Branch Server 4.2:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64 as component of SUSE Manager Retail Branch Server 4.2", "product_id": "SUSE Manager Retail Branch Server 4.2:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Manager Retail Branch Server 4.2", "product_id": "SUSE Manager Retail Branch Server 4.2:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-3.79.3-150000.3.90.1.x86_64 as component of SUSE Manager Retail Branch Server 4.2", "product_id": "SUSE Manager Retail Branch Server 4.2:libsoftokn3-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libsoftokn3-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Manager Retail Branch Server 4.2", "product_id": "SUSE Manager Retail Branch Server 4.2:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64 as component of SUSE Manager Retail Branch Server 4.2", "product_id": "SUSE Manager Retail Branch Server 4.2:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Manager Retail Branch Server 4.2", "product_id": "SUSE Manager Retail Branch Server 4.2:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-3.79.3-150000.3.90.1.x86_64 as component of SUSE Manager Retail Branch Server 4.2", "product_id": "SUSE Manager Retail Branch Server 4.2:mozilla-nss-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Manager Retail Branch Server 4.2", "product_id": "SUSE Manager Retail Branch Server 4.2:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64 as component of SUSE Manager Retail Branch Server 4.2", "product_id": "SUSE Manager Retail Branch Server 4.2:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Manager Retail Branch Server 4.2", "product_id": "SUSE Manager Retail Branch Server 4.2:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64 as component of SUSE Manager Retail Branch Server 4.2", "product_id": "SUSE Manager Retail Branch Server 4.2:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Manager Retail Branch Server 4.2", "product_id": "SUSE Manager Retail Branch Server 4.2:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64 as component of SUSE Manager Retail Branch Server 4.2", "product_id": "SUSE Manager Retail Branch Server 4.2:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-3.79.3-150000.3.90.1.ppc64le as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:libfreebl3-3.79.3-150000.3.90.1.ppc64le" }, "product_reference": "libfreebl3-3.79.3-150000.3.90.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-3.79.3-150000.3.90.1.s390x as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:libfreebl3-3.79.3-150000.3.90.1.s390x" }, "product_reference": "libfreebl3-3.79.3-150000.3.90.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-3.79.3-150000.3.90.1.x86_64 as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:libfreebl3-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libfreebl3-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-3.79.3-150000.3.90.1.ppc64le as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:libfreebl3-hmac-3.79.3-150000.3.90.1.ppc64le" }, "product_reference": "libfreebl3-hmac-3.79.3-150000.3.90.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-3.79.3-150000.3.90.1.s390x as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:libfreebl3-hmac-3.79.3-150000.3.90.1.s390x" }, "product_reference": "libfreebl3-hmac-3.79.3-150000.3.90.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64 as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-3.79.3-150000.3.90.1.ppc64le as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:libsoftokn3-3.79.3-150000.3.90.1.ppc64le" }, "product_reference": "libsoftokn3-3.79.3-150000.3.90.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-3.79.3-150000.3.90.1.s390x as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:libsoftokn3-3.79.3-150000.3.90.1.s390x" }, "product_reference": "libsoftokn3-3.79.3-150000.3.90.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-3.79.3-150000.3.90.1.x86_64 as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:libsoftokn3-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libsoftokn3-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-3.79.3-150000.3.90.1.ppc64le as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:libsoftokn3-hmac-3.79.3-150000.3.90.1.ppc64le" }, "product_reference": "libsoftokn3-hmac-3.79.3-150000.3.90.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-3.79.3-150000.3.90.1.s390x as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:libsoftokn3-hmac-3.79.3-150000.3.90.1.s390x" }, "product_reference": "libsoftokn3-hmac-3.79.3-150000.3.90.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64 as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-3.79.3-150000.3.90.1.ppc64le as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:mozilla-nss-3.79.3-150000.3.90.1.ppc64le" }, "product_reference": "mozilla-nss-3.79.3-150000.3.90.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-3.79.3-150000.3.90.1.s390x as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:mozilla-nss-3.79.3-150000.3.90.1.s390x" }, "product_reference": "mozilla-nss-3.79.3-150000.3.90.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-3.79.3-150000.3.90.1.x86_64 as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:mozilla-nss-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-3.79.3-150000.3.90.1.ppc64le as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:mozilla-nss-certs-3.79.3-150000.3.90.1.ppc64le" }, "product_reference": "mozilla-nss-certs-3.79.3-150000.3.90.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-3.79.3-150000.3.90.1.s390x as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:mozilla-nss-certs-3.79.3-150000.3.90.1.s390x" }, "product_reference": "mozilla-nss-certs-3.79.3-150000.3.90.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64 as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-devel-3.79.3-150000.3.90.1.ppc64le as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:mozilla-nss-devel-3.79.3-150000.3.90.1.ppc64le" }, "product_reference": "mozilla-nss-devel-3.79.3-150000.3.90.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-devel-3.79.3-150000.3.90.1.s390x as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:mozilla-nss-devel-3.79.3-150000.3.90.1.s390x" }, "product_reference": "mozilla-nss-devel-3.79.3-150000.3.90.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64 as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.ppc64le as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:mozilla-nss-sysinit-3.79.3-150000.3.90.1.ppc64le" }, "product_reference": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.s390x as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:mozilla-nss-sysinit-3.79.3-150000.3.90.1.s390x" }, "product_reference": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-tools-3.79.3-150000.3.90.1.ppc64le as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:mozilla-nss-tools-3.79.3-150000.3.90.1.ppc64le" }, "product_reference": "mozilla-nss-tools-3.79.3-150000.3.90.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-tools-3.79.3-150000.3.90.1.s390x as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:mozilla-nss-tools-3.79.3-150000.3.90.1.s390x" }, "product_reference": "mozilla-nss-tools-3.79.3-150000.3.90.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64 as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-3.79.3-150000.3.90.1.aarch64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:libfreebl3-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "libfreebl3-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-3.79.3-150000.3.90.1.s390x as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:libfreebl3-3.79.3-150000.3.90.1.s390x" }, "product_reference": "libfreebl3-3.79.3-150000.3.90.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:libfreebl3-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libfreebl3-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-3.79.3-150000.3.90.1.s390x as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:libfreebl3-hmac-3.79.3-150000.3.90.1.s390x" }, "product_reference": "libfreebl3-hmac-3.79.3-150000.3.90.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-3.79.3-150000.3.90.1.aarch64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:libsoftokn3-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "libsoftokn3-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-3.79.3-150000.3.90.1.s390x as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:libsoftokn3-3.79.3-150000.3.90.1.s390x" }, "product_reference": "libsoftokn3-3.79.3-150000.3.90.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:libsoftokn3-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libsoftokn3-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-3.79.3-150000.3.90.1.s390x as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:libsoftokn3-hmac-3.79.3-150000.3.90.1.s390x" }, "product_reference": "libsoftokn3-hmac-3.79.3-150000.3.90.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-3.79.3-150000.3.90.1.aarch64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:mozilla-nss-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "mozilla-nss-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-3.79.3-150000.3.90.1.s390x as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:mozilla-nss-3.79.3-150000.3.90.1.s390x" }, "product_reference": "mozilla-nss-3.79.3-150000.3.90.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:mozilla-nss-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-3.79.3-150000.3.90.1.s390x as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:mozilla-nss-certs-3.79.3-150000.3.90.1.s390x" }, "product_reference": "mozilla-nss-certs-3.79.3-150000.3.90.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-tools-3.79.3-150000.3.90.1.s390x as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:mozilla-nss-tools-3.79.3-150000.3.90.1.s390x" }, "product_reference": "mozilla-nss-tools-3.79.3-150000.3.90.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-3.79.3-150000.3.90.1.aarch64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:libfreebl3-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "libfreebl3-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-3.79.3-150000.3.90.1.s390x as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:libfreebl3-3.79.3-150000.3.90.1.s390x" }, "product_reference": "libfreebl3-3.79.3-150000.3.90.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:libfreebl3-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libfreebl3-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-3.79.3-150000.3.90.1.s390x as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:libfreebl3-hmac-3.79.3-150000.3.90.1.s390x" }, "product_reference": "libfreebl3-hmac-3.79.3-150000.3.90.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-3.79.3-150000.3.90.1.aarch64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:libsoftokn3-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "libsoftokn3-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-3.79.3-150000.3.90.1.s390x as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:libsoftokn3-3.79.3-150000.3.90.1.s390x" }, "product_reference": "libsoftokn3-3.79.3-150000.3.90.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:libsoftokn3-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libsoftokn3-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-3.79.3-150000.3.90.1.s390x as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:libsoftokn3-hmac-3.79.3-150000.3.90.1.s390x" }, "product_reference": "libsoftokn3-hmac-3.79.3-150000.3.90.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-3.79.3-150000.3.90.1.aarch64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:mozilla-nss-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "mozilla-nss-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-3.79.3-150000.3.90.1.s390x as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:mozilla-nss-3.79.3-150000.3.90.1.s390x" }, "product_reference": "mozilla-nss-3.79.3-150000.3.90.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:mozilla-nss-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-3.79.3-150000.3.90.1.s390x as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:mozilla-nss-certs-3.79.3-150000.3.90.1.s390x" }, "product_reference": "mozilla-nss-certs-3.79.3-150000.3.90.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-tools-3.79.3-150000.3.90.1.s390x as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:mozilla-nss-tools-3.79.3-150000.3.90.1.s390x" }, "product_reference": "mozilla-nss-tools-3.79.3-150000.3.90.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-3.79.3-150000.3.90.1.aarch64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:libfreebl3-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "libfreebl3-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-3.79.3-150000.3.90.1.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:libfreebl3-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libfreebl3-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-3.79.3-150000.3.90.1.aarch64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:libsoftokn3-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "libsoftokn3-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-3.79.3-150000.3.90.1.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:libsoftokn3-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libsoftokn3-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-3.79.3-150000.3.90.1.aarch64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:mozilla-nss-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "mozilla-nss-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-3.79.3-150000.3.90.1.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:mozilla-nss-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-3.79.3-150000.3.90.1.aarch64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:libfreebl3-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "libfreebl3-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-3.79.3-150000.3.90.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:libfreebl3-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libfreebl3-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-3.79.3-150000.3.90.1.aarch64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:libsoftokn3-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "libsoftokn3-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-3.79.3-150000.3.90.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:libsoftokn3-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libsoftokn3-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-3.79.3-150000.3.90.1.aarch64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:mozilla-nss-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "mozilla-nss-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-3.79.3-150000.3.90.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:mozilla-nss-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-3.79.3-150000.3.90.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:libfreebl3-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "libfreebl3-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-3.79.3-150000.3.90.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:libfreebl3-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libfreebl3-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-3.79.3-150000.3.90.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:libsoftokn3-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "libsoftokn3-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-3.79.3-150000.3.90.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:libsoftokn3-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libsoftokn3-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-3.79.3-150000.3.90.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:mozilla-nss-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "mozilla-nss-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-3.79.3-150000.3.90.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:mozilla-nss-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-sysinit-32bit-3.79.3-150000.3.90.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:mozilla-nss-sysinit-32bit-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-sysinit-32bit-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-3.79.3-150000.3.90.1.aarch64 as component of openSUSE Leap Micro 5.2", "product_id": "openSUSE Leap Micro 5.2:libfreebl3-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "libfreebl3-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "openSUSE Leap Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-3.79.3-150000.3.90.1.x86_64 as component of openSUSE Leap Micro 5.2", "product_id": "openSUSE Leap Micro 5.2:libfreebl3-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libfreebl3-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "openSUSE Leap Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64 as component of openSUSE Leap Micro 5.2", "product_id": "openSUSE Leap Micro 5.2:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "openSUSE Leap Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64 as component of openSUSE Leap Micro 5.2", "product_id": "openSUSE Leap Micro 5.2:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "openSUSE Leap Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-3.79.3-150000.3.90.1.aarch64 as component of openSUSE Leap Micro 5.2", "product_id": "openSUSE Leap Micro 5.2:libsoftokn3-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "libsoftokn3-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "openSUSE Leap Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-3.79.3-150000.3.90.1.x86_64 as component of openSUSE Leap Micro 5.2", "product_id": "openSUSE Leap Micro 5.2:libsoftokn3-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libsoftokn3-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "openSUSE Leap Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64 as component of openSUSE Leap Micro 5.2", "product_id": "openSUSE Leap Micro 5.2:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "openSUSE Leap Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64 as component of openSUSE Leap Micro 5.2", "product_id": "openSUSE Leap Micro 5.2:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "openSUSE Leap Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-3.79.3-150000.3.90.1.aarch64 as component of openSUSE Leap Micro 5.2", "product_id": "openSUSE Leap Micro 5.2:mozilla-nss-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "mozilla-nss-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "openSUSE Leap Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-3.79.3-150000.3.90.1.x86_64 as component of openSUSE Leap Micro 5.2", "product_id": "openSUSE Leap Micro 5.2:mozilla-nss-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "openSUSE Leap Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64 as component of openSUSE Leap Micro 5.2", "product_id": "openSUSE Leap Micro 5.2:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "openSUSE Leap Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64 as component of openSUSE Leap Micro 5.2", "product_id": "openSUSE Leap Micro 5.2:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "openSUSE Leap Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64 as component of openSUSE Leap Micro 5.2", "product_id": "openSUSE Leap Micro 5.2:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64" }, "product_reference": "mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "relates_to_product_reference": "openSUSE Leap Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64 as component of openSUSE Leap Micro 5.2", "product_id": "openSUSE Leap Micro 5.2:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64" }, "product_reference": "mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "relates_to_product_reference": "openSUSE Leap Micro 5.2" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-23491", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-23491" } ], "notes": [ { "category": "general", "text": "Certifi is a curated collection of Root Certificates for validating the trustworthiness of SSL certificates while verifying the identity of TLS hosts. Certifi 2022.12.07 removes root certificates from \"TrustCor\" from the root store. These are in the process of being removed from Mozilla\u0027s trust store. TrustCor\u0027s root certificates are being removed pursuant to an investigation prompted by media reporting that TrustCor\u0027s ownership also operated a business that produced spyware. Conclusions of Mozilla\u0027s investigation can be found in the linked google group discussion.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:libfreebl3-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 6:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 6:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 6:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 6:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 6:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 6:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 6:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 6:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 6:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:libfreebl3-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7.1:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7.1:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7.1:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7.1:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7.1:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7.1:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7.1:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7.1:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:mozilla-nss-sysinit-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7.1:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:libfreebl3-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libfreebl3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libfreebl3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libfreebl3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-sysinit-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreebl3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-sysinit-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libfreebl3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libfreebl3-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.1:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libfreebl3-hmac-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.1:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libsoftokn3-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.1:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libsoftokn3-hmac-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.1:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.1:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.1:mozilla-nss-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.1:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.1:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.1:mozilla-nss-certs-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.1:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.1:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.1:mozilla-nss-tools-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.1:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libfreebl3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libfreebl3-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.2:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libfreebl3-hmac-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.2:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libsoftokn3-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.2:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libsoftokn3-hmac-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.2:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.2:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.2:mozilla-nss-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.2:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.2:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.2:mozilla-nss-certs-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.2:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.2:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.2:mozilla-nss-tools-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.2:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libfreebl3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libfreebl3-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libfreebl3-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libsoftokn3-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libsoftokn3-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreebl3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreebl3-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreebl3-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libsoftokn3-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libsoftokn3-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreebl3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreebl3-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreebl3-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libsoftokn3-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libsoftokn3-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-sysinit-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libfreebl3-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libfreebl3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libsoftokn3-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libsoftokn3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-certs-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-devel-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-sysinit-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-tools-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libfreebl3-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libfreebl3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libsoftokn3-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libsoftokn3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-certs-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-devel-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-sysinit-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-tools-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreebl3-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreebl3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libsoftokn3-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libsoftokn3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-certs-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-devel-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-sysinit-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-sysinit-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-tools-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:libfreebl3-3.79.3-150000.3.90.1.ppc64le", "SUSE Manager Server 4.2:libfreebl3-3.79.3-150000.3.90.1.s390x", "SUSE Manager Server 4.2:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:libfreebl3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Manager Server 4.2:libfreebl3-hmac-3.79.3-150000.3.90.1.s390x", "SUSE Manager Server 4.2:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:libsoftokn3-3.79.3-150000.3.90.1.ppc64le", "SUSE Manager Server 4.2:libsoftokn3-3.79.3-150000.3.90.1.s390x", "SUSE Manager Server 4.2:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:libsoftokn3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Manager Server 4.2:libsoftokn3-hmac-3.79.3-150000.3.90.1.s390x", "SUSE Manager Server 4.2:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:mozilla-nss-3.79.3-150000.3.90.1.ppc64le", "SUSE Manager Server 4.2:mozilla-nss-3.79.3-150000.3.90.1.s390x", "SUSE Manager Server 4.2:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:mozilla-nss-certs-3.79.3-150000.3.90.1.ppc64le", "SUSE Manager Server 4.2:mozilla-nss-certs-3.79.3-150000.3.90.1.s390x", "SUSE Manager Server 4.2:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:mozilla-nss-devel-3.79.3-150000.3.90.1.ppc64le", "SUSE Manager Server 4.2:mozilla-nss-devel-3.79.3-150000.3.90.1.s390x", "SUSE Manager Server 4.2:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:mozilla-nss-sysinit-3.79.3-150000.3.90.1.ppc64le", "SUSE Manager Server 4.2:mozilla-nss-sysinit-3.79.3-150000.3.90.1.s390x", "SUSE Manager Server 4.2:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:mozilla-nss-tools-3.79.3-150000.3.90.1.ppc64le", "SUSE Manager Server 4.2:mozilla-nss-tools-3.79.3-150000.3.90.1.s390x", "SUSE Manager Server 4.2:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "openSUSE Leap Micro 5.2:libfreebl3-3.79.3-150000.3.90.1.aarch64", "openSUSE Leap Micro 5.2:libfreebl3-3.79.3-150000.3.90.1.x86_64", "openSUSE Leap Micro 5.2:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "openSUSE Leap Micro 5.2:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "openSUSE Leap Micro 5.2:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "openSUSE Leap Micro 5.2:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "openSUSE Leap Micro 5.2:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "openSUSE Leap Micro 5.2:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "openSUSE Leap Micro 5.2:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "openSUSE Leap Micro 5.2:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "openSUSE Leap Micro 5.2:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "openSUSE Leap Micro 5.2:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "openSUSE Leap Micro 5.2:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "openSUSE Leap Micro 5.2:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-23491", "url": "https://www.suse.com/security/cve/CVE-2022-23491" }, { "category": "external", "summary": "SUSE Bug 1206212 for CVE-2022-23491", "url": "https://bugzilla.suse.com/1206212" }, { "category": "external", "summary": "SUSE Bug 1207038 for CVE-2022-23491", "url": "https://bugzilla.suse.com/1207038" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:libfreebl3-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 6:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 6:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 6:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 6:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 6:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 6:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 6:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 6:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 6:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:libfreebl3-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7.1:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7.1:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7.1:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7.1:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7.1:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7.1:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7.1:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7.1:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:mozilla-nss-sysinit-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7.1:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:libfreebl3-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libfreebl3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libfreebl3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libfreebl3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-sysinit-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreebl3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-sysinit-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libfreebl3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libfreebl3-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.1:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libfreebl3-hmac-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.1:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libsoftokn3-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.1:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libsoftokn3-hmac-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.1:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.1:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.1:mozilla-nss-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.1:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.1:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.1:mozilla-nss-certs-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.1:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.1:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.1:mozilla-nss-tools-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.1:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libfreebl3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libfreebl3-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.2:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libfreebl3-hmac-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.2:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libsoftokn3-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.2:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libsoftokn3-hmac-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.2:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.2:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.2:mozilla-nss-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.2:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.2:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.2:mozilla-nss-certs-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.2:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.2:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.2:mozilla-nss-tools-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.2:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libfreebl3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libfreebl3-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libfreebl3-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libsoftokn3-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libsoftokn3-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreebl3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreebl3-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreebl3-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libsoftokn3-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libsoftokn3-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreebl3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreebl3-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreebl3-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libsoftokn3-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libsoftokn3-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-sysinit-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libfreebl3-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libfreebl3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libsoftokn3-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libsoftokn3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-certs-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-devel-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-sysinit-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-tools-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libfreebl3-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libfreebl3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libsoftokn3-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libsoftokn3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-certs-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-devel-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-sysinit-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-tools-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreebl3-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreebl3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libsoftokn3-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libsoftokn3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-certs-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-devel-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-sysinit-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-sysinit-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-tools-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:libfreebl3-3.79.3-150000.3.90.1.ppc64le", "SUSE Manager Server 4.2:libfreebl3-3.79.3-150000.3.90.1.s390x", "SUSE Manager Server 4.2:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:libfreebl3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Manager Server 4.2:libfreebl3-hmac-3.79.3-150000.3.90.1.s390x", "SUSE Manager Server 4.2:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:libsoftokn3-3.79.3-150000.3.90.1.ppc64le", "SUSE Manager Server 4.2:libsoftokn3-3.79.3-150000.3.90.1.s390x", "SUSE Manager Server 4.2:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:libsoftokn3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Manager Server 4.2:libsoftokn3-hmac-3.79.3-150000.3.90.1.s390x", "SUSE Manager Server 4.2:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:mozilla-nss-3.79.3-150000.3.90.1.ppc64le", "SUSE Manager Server 4.2:mozilla-nss-3.79.3-150000.3.90.1.s390x", "SUSE Manager Server 4.2:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:mozilla-nss-certs-3.79.3-150000.3.90.1.ppc64le", "SUSE Manager Server 4.2:mozilla-nss-certs-3.79.3-150000.3.90.1.s390x", "SUSE Manager Server 4.2:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:mozilla-nss-devel-3.79.3-150000.3.90.1.ppc64le", "SUSE Manager Server 4.2:mozilla-nss-devel-3.79.3-150000.3.90.1.s390x", "SUSE Manager Server 4.2:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:mozilla-nss-sysinit-3.79.3-150000.3.90.1.ppc64le", "SUSE Manager Server 4.2:mozilla-nss-sysinit-3.79.3-150000.3.90.1.s390x", "SUSE Manager Server 4.2:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:mozilla-nss-tools-3.79.3-150000.3.90.1.ppc64le", "SUSE Manager Server 4.2:mozilla-nss-tools-3.79.3-150000.3.90.1.s390x", "SUSE Manager Server 4.2:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "openSUSE Leap Micro 5.2:libfreebl3-3.79.3-150000.3.90.1.aarch64", "openSUSE Leap Micro 5.2:libfreebl3-3.79.3-150000.3.90.1.x86_64", "openSUSE Leap Micro 5.2:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "openSUSE Leap Micro 5.2:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "openSUSE Leap Micro 5.2:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "openSUSE Leap Micro 5.2:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "openSUSE Leap Micro 5.2:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "openSUSE Leap Micro 5.2:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "openSUSE Leap Micro 5.2:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "openSUSE Leap Micro 5.2:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "openSUSE Leap Micro 5.2:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "openSUSE Leap Micro 5.2:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "openSUSE Leap Micro 5.2:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "openSUSE Leap Micro 5.2:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:libfreebl3-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 6:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 6:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 6:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 6:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 6:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 6:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 6:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 6:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 6:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:libfreebl3-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7.1:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7.1:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7.1:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7.1:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7.1:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7.1:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7.1:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7.1:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:mozilla-nss-sysinit-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7.1:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:libfreebl3-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libfreebl3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libfreebl3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libfreebl3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-sysinit-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreebl3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-sysinit-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libfreebl3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libfreebl3-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.1:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libfreebl3-hmac-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.1:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libsoftokn3-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.1:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libsoftokn3-hmac-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.1:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.1:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.1:mozilla-nss-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.1:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.1:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.1:mozilla-nss-certs-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.1:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.1:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.1:mozilla-nss-tools-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.1:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libfreebl3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libfreebl3-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.2:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libfreebl3-hmac-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.2:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libsoftokn3-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.2:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libsoftokn3-hmac-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.2:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.2:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.2:mozilla-nss-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.2:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.2:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.2:mozilla-nss-certs-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.2:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.2:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.2:mozilla-nss-tools-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.2:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libfreebl3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libfreebl3-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libfreebl3-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libsoftokn3-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libsoftokn3-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreebl3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreebl3-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreebl3-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libsoftokn3-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libsoftokn3-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreebl3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreebl3-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreebl3-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libsoftokn3-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libsoftokn3-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-sysinit-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libfreebl3-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libfreebl3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libsoftokn3-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libsoftokn3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-certs-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-devel-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-sysinit-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-tools-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libfreebl3-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libfreebl3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libsoftokn3-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libsoftokn3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-certs-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-devel-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-sysinit-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-tools-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreebl3-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreebl3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libsoftokn3-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libsoftokn3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-certs-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-devel-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-sysinit-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-sysinit-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-tools-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:libfreebl3-3.79.3-150000.3.90.1.ppc64le", "SUSE Manager Server 4.2:libfreebl3-3.79.3-150000.3.90.1.s390x", "SUSE Manager Server 4.2:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:libfreebl3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Manager Server 4.2:libfreebl3-hmac-3.79.3-150000.3.90.1.s390x", "SUSE Manager Server 4.2:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:libsoftokn3-3.79.3-150000.3.90.1.ppc64le", "SUSE Manager Server 4.2:libsoftokn3-3.79.3-150000.3.90.1.s390x", "SUSE Manager Server 4.2:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:libsoftokn3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Manager Server 4.2:libsoftokn3-hmac-3.79.3-150000.3.90.1.s390x", "SUSE Manager Server 4.2:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:mozilla-nss-3.79.3-150000.3.90.1.ppc64le", "SUSE Manager Server 4.2:mozilla-nss-3.79.3-150000.3.90.1.s390x", "SUSE Manager Server 4.2:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:mozilla-nss-certs-3.79.3-150000.3.90.1.ppc64le", "SUSE Manager Server 4.2:mozilla-nss-certs-3.79.3-150000.3.90.1.s390x", "SUSE Manager Server 4.2:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:mozilla-nss-devel-3.79.3-150000.3.90.1.ppc64le", "SUSE Manager Server 4.2:mozilla-nss-devel-3.79.3-150000.3.90.1.s390x", "SUSE Manager Server 4.2:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:mozilla-nss-sysinit-3.79.3-150000.3.90.1.ppc64le", "SUSE Manager Server 4.2:mozilla-nss-sysinit-3.79.3-150000.3.90.1.s390x", "SUSE Manager Server 4.2:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:mozilla-nss-tools-3.79.3-150000.3.90.1.ppc64le", "SUSE Manager Server 4.2:mozilla-nss-tools-3.79.3-150000.3.90.1.s390x", "SUSE Manager Server 4.2:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "openSUSE Leap Micro 5.2:libfreebl3-3.79.3-150000.3.90.1.aarch64", "openSUSE Leap Micro 5.2:libfreebl3-3.79.3-150000.3.90.1.x86_64", "openSUSE Leap Micro 5.2:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "openSUSE Leap Micro 5.2:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "openSUSE Leap Micro 5.2:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "openSUSE Leap Micro 5.2:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "openSUSE Leap Micro 5.2:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "openSUSE Leap Micro 5.2:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "openSUSE Leap Micro 5.2:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "openSUSE Leap Micro 5.2:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "openSUSE Leap Micro 5.2:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "openSUSE Leap Micro 5.2:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "openSUSE Leap Micro 5.2:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "openSUSE Leap Micro 5.2:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-01-24T14:22:55Z", "details": "moderate" } ], "title": "CVE-2022-23491" }, { "cve": "CVE-2022-3479", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3479" } ], "notes": [ { "category": "general", "text": "A vulnerability found in nss. By this security vulnerability, nss client auth crash without a user certificate in the database and this can lead us to a segmentation fault or crash.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:libfreebl3-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 6:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 6:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 6:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 6:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 6:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 6:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 6:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 6:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 6:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:libfreebl3-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7.1:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7.1:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7.1:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7.1:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7.1:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7.1:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7.1:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7.1:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:mozilla-nss-sysinit-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7.1:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:libfreebl3-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libfreebl3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libfreebl3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libfreebl3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-sysinit-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreebl3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-sysinit-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libfreebl3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libfreebl3-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.1:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libfreebl3-hmac-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.1:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libsoftokn3-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.1:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libsoftokn3-hmac-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.1:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.1:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.1:mozilla-nss-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.1:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.1:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.1:mozilla-nss-certs-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.1:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.1:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.1:mozilla-nss-tools-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.1:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libfreebl3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libfreebl3-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.2:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libfreebl3-hmac-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.2:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libsoftokn3-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.2:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libsoftokn3-hmac-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.2:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.2:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.2:mozilla-nss-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.2:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.2:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.2:mozilla-nss-certs-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.2:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.2:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.2:mozilla-nss-tools-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.2:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libfreebl3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libfreebl3-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libfreebl3-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libsoftokn3-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libsoftokn3-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreebl3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreebl3-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreebl3-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libsoftokn3-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libsoftokn3-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreebl3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreebl3-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreebl3-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libsoftokn3-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libsoftokn3-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-sysinit-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libfreebl3-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libfreebl3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libsoftokn3-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libsoftokn3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-certs-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-devel-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-sysinit-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-tools-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libfreebl3-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libfreebl3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libsoftokn3-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libsoftokn3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-certs-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-devel-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-sysinit-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-tools-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreebl3-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreebl3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libsoftokn3-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libsoftokn3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-certs-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-devel-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-sysinit-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-sysinit-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-tools-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:libfreebl3-3.79.3-150000.3.90.1.ppc64le", "SUSE Manager Server 4.2:libfreebl3-3.79.3-150000.3.90.1.s390x", "SUSE Manager Server 4.2:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:libfreebl3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Manager Server 4.2:libfreebl3-hmac-3.79.3-150000.3.90.1.s390x", "SUSE Manager Server 4.2:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:libsoftokn3-3.79.3-150000.3.90.1.ppc64le", "SUSE Manager Server 4.2:libsoftokn3-3.79.3-150000.3.90.1.s390x", "SUSE Manager Server 4.2:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:libsoftokn3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Manager Server 4.2:libsoftokn3-hmac-3.79.3-150000.3.90.1.s390x", "SUSE Manager Server 4.2:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:mozilla-nss-3.79.3-150000.3.90.1.ppc64le", "SUSE Manager Server 4.2:mozilla-nss-3.79.3-150000.3.90.1.s390x", "SUSE Manager Server 4.2:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:mozilla-nss-certs-3.79.3-150000.3.90.1.ppc64le", "SUSE Manager Server 4.2:mozilla-nss-certs-3.79.3-150000.3.90.1.s390x", "SUSE Manager Server 4.2:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:mozilla-nss-devel-3.79.3-150000.3.90.1.ppc64le", "SUSE Manager Server 4.2:mozilla-nss-devel-3.79.3-150000.3.90.1.s390x", "SUSE Manager Server 4.2:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:mozilla-nss-sysinit-3.79.3-150000.3.90.1.ppc64le", "SUSE Manager Server 4.2:mozilla-nss-sysinit-3.79.3-150000.3.90.1.s390x", "SUSE Manager Server 4.2:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:mozilla-nss-tools-3.79.3-150000.3.90.1.ppc64le", "SUSE Manager Server 4.2:mozilla-nss-tools-3.79.3-150000.3.90.1.s390x", "SUSE Manager Server 4.2:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "openSUSE Leap Micro 5.2:libfreebl3-3.79.3-150000.3.90.1.aarch64", "openSUSE Leap Micro 5.2:libfreebl3-3.79.3-150000.3.90.1.x86_64", "openSUSE Leap Micro 5.2:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "openSUSE Leap Micro 5.2:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "openSUSE Leap Micro 5.2:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "openSUSE Leap Micro 5.2:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "openSUSE Leap Micro 5.2:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "openSUSE Leap Micro 5.2:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "openSUSE Leap Micro 5.2:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "openSUSE Leap Micro 5.2:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "openSUSE Leap Micro 5.2:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "openSUSE Leap Micro 5.2:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "openSUSE Leap Micro 5.2:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "openSUSE Leap Micro 5.2:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3479", "url": "https://www.suse.com/security/cve/CVE-2022-3479" }, { "category": "external", "summary": "SUSE Bug 1204272 for CVE-2022-3479", "url": "https://bugzilla.suse.com/1204272" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:libfreebl3-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 6:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 6:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 6:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 6:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 6:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 6:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 6:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 6:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 6:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:libfreebl3-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7.1:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7.1:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7.1:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7.1:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7.1:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7.1:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7.1:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7.1:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:mozilla-nss-sysinit-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7.1:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:libfreebl3-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libfreebl3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libfreebl3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libfreebl3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-sysinit-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreebl3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-sysinit-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libfreebl3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libfreebl3-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.1:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libfreebl3-hmac-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.1:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libsoftokn3-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.1:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libsoftokn3-hmac-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.1:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.1:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.1:mozilla-nss-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.1:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.1:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.1:mozilla-nss-certs-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.1:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.1:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.1:mozilla-nss-tools-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.1:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libfreebl3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libfreebl3-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.2:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libfreebl3-hmac-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.2:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libsoftokn3-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.2:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libsoftokn3-hmac-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.2:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.2:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.2:mozilla-nss-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.2:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.2:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.2:mozilla-nss-certs-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.2:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.2:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.2:mozilla-nss-tools-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.2:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libfreebl3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libfreebl3-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libfreebl3-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libsoftokn3-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libsoftokn3-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreebl3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreebl3-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreebl3-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libsoftokn3-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libsoftokn3-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreebl3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreebl3-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreebl3-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libsoftokn3-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libsoftokn3-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-sysinit-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libfreebl3-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libfreebl3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libsoftokn3-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libsoftokn3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-certs-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-devel-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-sysinit-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-tools-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libfreebl3-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libfreebl3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libsoftokn3-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libsoftokn3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-certs-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-devel-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-sysinit-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-tools-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreebl3-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreebl3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libsoftokn3-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libsoftokn3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-certs-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-devel-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-sysinit-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-sysinit-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-tools-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:libfreebl3-3.79.3-150000.3.90.1.ppc64le", "SUSE Manager Server 4.2:libfreebl3-3.79.3-150000.3.90.1.s390x", "SUSE Manager Server 4.2:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:libfreebl3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Manager Server 4.2:libfreebl3-hmac-3.79.3-150000.3.90.1.s390x", "SUSE Manager Server 4.2:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:libsoftokn3-3.79.3-150000.3.90.1.ppc64le", "SUSE Manager Server 4.2:libsoftokn3-3.79.3-150000.3.90.1.s390x", "SUSE Manager Server 4.2:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:libsoftokn3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Manager Server 4.2:libsoftokn3-hmac-3.79.3-150000.3.90.1.s390x", "SUSE Manager Server 4.2:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:mozilla-nss-3.79.3-150000.3.90.1.ppc64le", "SUSE Manager Server 4.2:mozilla-nss-3.79.3-150000.3.90.1.s390x", "SUSE Manager Server 4.2:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:mozilla-nss-certs-3.79.3-150000.3.90.1.ppc64le", "SUSE Manager Server 4.2:mozilla-nss-certs-3.79.3-150000.3.90.1.s390x", "SUSE Manager Server 4.2:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:mozilla-nss-devel-3.79.3-150000.3.90.1.ppc64le", "SUSE Manager Server 4.2:mozilla-nss-devel-3.79.3-150000.3.90.1.s390x", "SUSE Manager Server 4.2:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:mozilla-nss-sysinit-3.79.3-150000.3.90.1.ppc64le", "SUSE Manager Server 4.2:mozilla-nss-sysinit-3.79.3-150000.3.90.1.s390x", "SUSE Manager Server 4.2:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:mozilla-nss-tools-3.79.3-150000.3.90.1.ppc64le", "SUSE Manager Server 4.2:mozilla-nss-tools-3.79.3-150000.3.90.1.s390x", "SUSE Manager Server 4.2:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "openSUSE Leap Micro 5.2:libfreebl3-3.79.3-150000.3.90.1.aarch64", "openSUSE Leap Micro 5.2:libfreebl3-3.79.3-150000.3.90.1.x86_64", "openSUSE Leap Micro 5.2:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "openSUSE Leap Micro 5.2:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "openSUSE Leap Micro 5.2:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "openSUSE Leap Micro 5.2:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "openSUSE Leap Micro 5.2:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "openSUSE Leap Micro 5.2:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "openSUSE Leap Micro 5.2:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "openSUSE Leap Micro 5.2:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "openSUSE Leap Micro 5.2:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "openSUSE Leap Micro 5.2:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "openSUSE Leap Micro 5.2:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "openSUSE Leap Micro 5.2:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:libfreebl3-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 6:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 6:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 6:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 6:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 6:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 6:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 6:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 6:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 6:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 6:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:libfreebl3-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7.1:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7.1:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7.1:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7.1:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7.1:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7.1:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7.1:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7.1:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:mozilla-nss-sysinit-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7.1:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7.1:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:libfreebl3-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Enterprise Storage 7:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "SUSE Enterprise Storage 7:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libfreebl3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libfreebl3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libfreebl3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-sysinit-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreebl3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-sysinit-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libfreebl3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libfreebl3-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.1:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libfreebl3-hmac-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.1:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libsoftokn3-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.1:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libsoftokn3-hmac-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.1:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.1:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.1:mozilla-nss-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.1:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.1:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.1:mozilla-nss-certs-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.1:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.1:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.1:mozilla-nss-tools-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.1:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libfreebl3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libfreebl3-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.2:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libfreebl3-hmac-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.2:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libsoftokn3-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.2:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.2:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libsoftokn3-hmac-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.2:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.2:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.2:mozilla-nss-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.2:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.2:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.2:mozilla-nss-certs-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.2:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Micro 5.2:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Micro 5.2:mozilla-nss-tools-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Micro 5.2:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libfreebl3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libfreebl3-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libfreebl3-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libsoftokn3-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libsoftokn3-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreebl3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreebl3-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreebl3-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libsoftokn3-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libsoftokn3-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreebl3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreebl3-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreebl3-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libsoftokn3-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libsoftokn3-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-sysinit-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libfreebl3-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libfreebl3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libsoftokn3-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libsoftokn3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-certs-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-devel-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-sysinit-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-tools-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libfreebl3-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libfreebl3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libsoftokn3-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libsoftokn3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-certs-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-devel-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-sysinit-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-tools-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreebl3-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreebl3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libsoftokn3-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libsoftokn3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-certs-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-devel-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-sysinit-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-sysinit-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-tools-3.79.3-150000.3.90.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Proxy 4.2:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Retail Branch Server 4.2:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:libfreebl3-3.79.3-150000.3.90.1.ppc64le", "SUSE Manager Server 4.2:libfreebl3-3.79.3-150000.3.90.1.s390x", "SUSE Manager Server 4.2:libfreebl3-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:libfreebl3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:libfreebl3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Manager Server 4.2:libfreebl3-hmac-3.79.3-150000.3.90.1.s390x", "SUSE Manager Server 4.2:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:libfreebl3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:libsoftokn3-3.79.3-150000.3.90.1.ppc64le", "SUSE Manager Server 4.2:libsoftokn3-3.79.3-150000.3.90.1.s390x", "SUSE Manager Server 4.2:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:libsoftokn3-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:libsoftokn3-hmac-3.79.3-150000.3.90.1.ppc64le", "SUSE Manager Server 4.2:libsoftokn3-hmac-3.79.3-150000.3.90.1.s390x", "SUSE Manager Server 4.2:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:libsoftokn3-hmac-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:mozilla-nss-3.79.3-150000.3.90.1.ppc64le", "SUSE Manager Server 4.2:mozilla-nss-3.79.3-150000.3.90.1.s390x", "SUSE Manager Server 4.2:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:mozilla-nss-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:mozilla-nss-certs-3.79.3-150000.3.90.1.ppc64le", "SUSE Manager Server 4.2:mozilla-nss-certs-3.79.3-150000.3.90.1.s390x", "SUSE Manager Server 4.2:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:mozilla-nss-certs-32bit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:mozilla-nss-devel-3.79.3-150000.3.90.1.ppc64le", "SUSE Manager Server 4.2:mozilla-nss-devel-3.79.3-150000.3.90.1.s390x", "SUSE Manager Server 4.2:mozilla-nss-devel-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:mozilla-nss-sysinit-3.79.3-150000.3.90.1.ppc64le", "SUSE Manager Server 4.2:mozilla-nss-sysinit-3.79.3-150000.3.90.1.s390x", "SUSE Manager Server 4.2:mozilla-nss-sysinit-3.79.3-150000.3.90.1.x86_64", "SUSE Manager Server 4.2:mozilla-nss-tools-3.79.3-150000.3.90.1.ppc64le", "SUSE Manager Server 4.2:mozilla-nss-tools-3.79.3-150000.3.90.1.s390x", "SUSE Manager Server 4.2:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64", "openSUSE Leap Micro 5.2:libfreebl3-3.79.3-150000.3.90.1.aarch64", "openSUSE Leap Micro 5.2:libfreebl3-3.79.3-150000.3.90.1.x86_64", "openSUSE Leap Micro 5.2:libfreebl3-hmac-3.79.3-150000.3.90.1.aarch64", "openSUSE Leap Micro 5.2:libfreebl3-hmac-3.79.3-150000.3.90.1.x86_64", "openSUSE Leap Micro 5.2:libsoftokn3-3.79.3-150000.3.90.1.aarch64", "openSUSE Leap Micro 5.2:libsoftokn3-3.79.3-150000.3.90.1.x86_64", "openSUSE Leap Micro 5.2:libsoftokn3-hmac-3.79.3-150000.3.90.1.aarch64", "openSUSE Leap Micro 5.2:libsoftokn3-hmac-3.79.3-150000.3.90.1.x86_64", "openSUSE Leap Micro 5.2:mozilla-nss-3.79.3-150000.3.90.1.aarch64", "openSUSE Leap Micro 5.2:mozilla-nss-3.79.3-150000.3.90.1.x86_64", "openSUSE Leap Micro 5.2:mozilla-nss-certs-3.79.3-150000.3.90.1.aarch64", "openSUSE Leap Micro 5.2:mozilla-nss-certs-3.79.3-150000.3.90.1.x86_64", "openSUSE Leap Micro 5.2:mozilla-nss-tools-3.79.3-150000.3.90.1.aarch64", "openSUSE Leap Micro 5.2:mozilla-nss-tools-3.79.3-150000.3.90.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-01-24T14:22:55Z", "details": "moderate" } ], "title": "CVE-2022-3479" } ] }
suse-su-2023:0139-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for python-certifi", "title": "Title of the patch" }, { "category": "description", "text": "This update for python-certifi fixes the following issues:\n\n- remove all TrustCor CAs, as TrustCor issued multiple man-in-the-middle\n certs (bsc#1206212 CVE-2022-23491)\n - TrustCor RootCert CA-1\n - TrustCor RootCert CA-2\n - TrustCor ECA-1\n- Add removeTrustCor.patch\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-139,SUSE-SLE-Micro-5.3-2023-139,SUSE-SLE-Module-Basesystem-15-SP4-2023-139,SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-139,SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-139,SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-139,SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-139,SUSE-SLE-Product-RT-15-SP3-2023-139,SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-139,SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-139,SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-139,SUSE-SLE-Product-SLES_SAP-15-SP1-2023-139,SUSE-SLE-Product-SLES_SAP-15-SP2-2023-139,SUSE-SLE-Product-SLES_SAP-15-SP3-2023-139,SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-139,SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.2-2023-139,SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-139,SUSE-SUSE-MicroOS-5.1-2023-139,SUSE-SUSE-MicroOS-5.2-2023-139,SUSE-Storage-6-2023-139,SUSE-Storage-7-2023-139,SUSE-Storage-7.1-2023-139,openSUSE-Leap-Micro-5.2-2023-139,openSUSE-Leap-Micro-5.3-2023-139,openSUSE-SLE-15.4-2023-139", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_0139-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:0139-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20230139-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:0139-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-January/013525.html" }, { "category": "self", "summary": "SUSE Bug 1206212", "url": "https://bugzilla.suse.com/1206212" }, { "category": "self", "summary": "SUSE CVE CVE-2022-23491 page", "url": "https://www.suse.com/security/cve/CVE-2022-23491/" } ], "title": "Security update for python-certifi", "tracking": { "current_release_date": "2023-01-25T13:42:21Z", "generator": { "date": "2023-01-25T13:42:21Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:0139-1", "initial_release_date": "2023-01-25T13:42:21Z", "revision_history": [ { "date": "2023-01-25T13:42:21Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "python2-certifi-2018.1.18-150000.3.3.1.noarch", "product": { "name": "python2-certifi-2018.1.18-150000.3.3.1.noarch", "product_id": "python2-certifi-2018.1.18-150000.3.3.1.noarch" } }, { "category": "product_version", "name": "python3-certifi-2018.1.18-150000.3.3.1.noarch", "product": { "name": "python3-certifi-2018.1.18-150000.3.3.1.noarch", "product_id": "python3-certifi-2018.1.18-150000.3.3.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.3", "product": { "name": "SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-micro:5.3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Basesystem 15 SP4", "product": { "name": "SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Real Time 15 SP3", "product": { "name": "SUSE Linux Enterprise Real Time 15 SP3", "product_id": "SUSE Linux Enterprise Real Time 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_rt:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP2-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp3" } } }, { "category": "product_name", "name": "SUSE Manager Proxy 4.2", "product": { "name": "SUSE Manager Proxy 4.2", "product_id": "SUSE Manager Proxy 4.2", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-proxy:4.2" } } }, { "category": "product_name", "name": "SUSE Manager Retail Branch Server 4.2", "product": { "name": "SUSE Manager Retail Branch Server 4.2", "product_id": "SUSE Manager Retail Branch Server 4.2", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-retail-branch-server:4.2" } } }, { "category": "product_name", "name": "SUSE Manager Server 4.2", "product": { "name": "SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-server:4.2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.1", "product": { "name": "SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-microos:5.1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.2", "product": { "name": "SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-microos:5.2" } } }, { "category": "product_name", "name": "SUSE Enterprise Storage 6", "product": { "name": "SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6", "product_identification_helper": { "cpe": "cpe:/o:suse:ses:6" } } }, { "category": "product_name", "name": "SUSE Enterprise Storage 7", "product": { "name": "SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7", "product_identification_helper": { "cpe": "cpe:/o:suse:ses:7" } } }, { "category": "product_name", "name": "SUSE Enterprise Storage 7.1", "product": { "name": "SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1", "product_identification_helper": { "cpe": "cpe:/o:suse:ses:7.1" } } }, { "category": "product_name", "name": "openSUSE Leap Micro 5.2", "product": { "name": "openSUSE Leap Micro 5.2", "product_id": "openSUSE Leap Micro 5.2", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap-micro:5.2" } } }, { "category": "product_name", "name": "openSUSE Leap Micro 5.3", "product": { "name": "openSUSE Leap Micro 5.3", "product_id": "openSUSE Leap Micro 5.3", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap-micro:5.3" } } }, { "category": "product_name", "name": "openSUSE Leap 15.4", "product": { "name": "openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python3-certifi-2018.1.18-150000.3.3.1.noarch as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:python3-certifi-2018.1.18-150000.3.3.1.noarch" }, "product_reference": "python3-certifi-2018.1.18-150000.3.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "python3-certifi-2018.1.18-150000.3.3.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-certifi-2018.1.18-150000.3.3.1.noarch" }, "product_reference": "python3-certifi-2018.1.18-150000.3.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "python2-certifi-2018.1.18-150000.3.3.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:python2-certifi-2018.1.18-150000.3.3.1.noarch" }, "product_reference": "python2-certifi-2018.1.18-150000.3.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-certifi-2018.1.18-150000.3.3.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:python3-certifi-2018.1.18-150000.3.3.1.noarch" }, "product_reference": "python3-certifi-2018.1.18-150000.3.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "python2-certifi-2018.1.18-150000.3.3.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:python2-certifi-2018.1.18-150000.3.3.1.noarch" }, "product_reference": "python2-certifi-2018.1.18-150000.3.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-certifi-2018.1.18-150000.3.3.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:python3-certifi-2018.1.18-150000.3.3.1.noarch" }, "product_reference": "python3-certifi-2018.1.18-150000.3.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-certifi-2018.1.18-150000.3.3.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:python3-certifi-2018.1.18-150000.3.3.1.noarch" }, "product_reference": "python3-certifi-2018.1.18-150000.3.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-certifi-2018.1.18-150000.3.3.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:python3-certifi-2018.1.18-150000.3.3.1.noarch" }, "product_reference": "python3-certifi-2018.1.18-150000.3.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-certifi-2018.1.18-150000.3.3.1.noarch as component of SUSE Linux Enterprise Real Time 15 SP3", "product_id": "SUSE Linux Enterprise Real Time 15 SP3:python3-certifi-2018.1.18-150000.3.3.1.noarch" }, "product_reference": "python3-certifi-2018.1.18-150000.3.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "python2-certifi-2018.1.18-150000.3.3.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:python2-certifi-2018.1.18-150000.3.3.1.noarch" }, "product_reference": "python2-certifi-2018.1.18-150000.3.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-certifi-2018.1.18-150000.3.3.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:python3-certifi-2018.1.18-150000.3.3.1.noarch" }, "product_reference": "python3-certifi-2018.1.18-150000.3.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "python2-certifi-2018.1.18-150000.3.3.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:python2-certifi-2018.1.18-150000.3.3.1.noarch" }, "product_reference": "python2-certifi-2018.1.18-150000.3.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-certifi-2018.1.18-150000.3.3.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:python3-certifi-2018.1.18-150000.3.3.1.noarch" }, "product_reference": "python3-certifi-2018.1.18-150000.3.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-certifi-2018.1.18-150000.3.3.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:python3-certifi-2018.1.18-150000.3.3.1.noarch" }, "product_reference": "python3-certifi-2018.1.18-150000.3.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "python2-certifi-2018.1.18-150000.3.3.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:python2-certifi-2018.1.18-150000.3.3.1.noarch" }, "product_reference": "python2-certifi-2018.1.18-150000.3.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "python3-certifi-2018.1.18-150000.3.3.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:python3-certifi-2018.1.18-150000.3.3.1.noarch" }, "product_reference": "python3-certifi-2018.1.18-150000.3.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "python2-certifi-2018.1.18-150000.3.3.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:python2-certifi-2018.1.18-150000.3.3.1.noarch" }, "product_reference": "python2-certifi-2018.1.18-150000.3.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "python3-certifi-2018.1.18-150000.3.3.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:python3-certifi-2018.1.18-150000.3.3.1.noarch" }, "product_reference": "python3-certifi-2018.1.18-150000.3.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "python3-certifi-2018.1.18-150000.3.3.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:python3-certifi-2018.1.18-150000.3.3.1.noarch" }, "product_reference": "python3-certifi-2018.1.18-150000.3.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "python3-certifi-2018.1.18-150000.3.3.1.noarch as component of SUSE Manager Proxy 4.2", "product_id": "SUSE Manager Proxy 4.2:python3-certifi-2018.1.18-150000.3.3.1.noarch" }, "product_reference": "python3-certifi-2018.1.18-150000.3.3.1.noarch", "relates_to_product_reference": "SUSE Manager Proxy 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "python3-certifi-2018.1.18-150000.3.3.1.noarch as component of SUSE Manager Retail Branch Server 4.2", "product_id": "SUSE Manager Retail Branch Server 4.2:python3-certifi-2018.1.18-150000.3.3.1.noarch" }, "product_reference": "python3-certifi-2018.1.18-150000.3.3.1.noarch", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "python2-certifi-2018.1.18-150000.3.3.1.noarch as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:python2-certifi-2018.1.18-150000.3.3.1.noarch" }, "product_reference": "python2-certifi-2018.1.18-150000.3.3.1.noarch", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "python3-certifi-2018.1.18-150000.3.3.1.noarch as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:python3-certifi-2018.1.18-150000.3.3.1.noarch" }, "product_reference": "python3-certifi-2018.1.18-150000.3.3.1.noarch", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "python3-certifi-2018.1.18-150000.3.3.1.noarch as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:python3-certifi-2018.1.18-150000.3.3.1.noarch" }, "product_reference": "python3-certifi-2018.1.18-150000.3.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "python3-certifi-2018.1.18-150000.3.3.1.noarch as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:python3-certifi-2018.1.18-150000.3.3.1.noarch" }, "product_reference": "python3-certifi-2018.1.18-150000.3.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "python2-certifi-2018.1.18-150000.3.3.1.noarch as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:python2-certifi-2018.1.18-150000.3.3.1.noarch" }, "product_reference": "python2-certifi-2018.1.18-150000.3.3.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "python3-certifi-2018.1.18-150000.3.3.1.noarch as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:python3-certifi-2018.1.18-150000.3.3.1.noarch" }, "product_reference": "python3-certifi-2018.1.18-150000.3.3.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "python2-certifi-2018.1.18-150000.3.3.1.noarch as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:python2-certifi-2018.1.18-150000.3.3.1.noarch" }, "product_reference": "python2-certifi-2018.1.18-150000.3.3.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-certifi-2018.1.18-150000.3.3.1.noarch as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:python3-certifi-2018.1.18-150000.3.3.1.noarch" }, "product_reference": "python3-certifi-2018.1.18-150000.3.3.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-certifi-2018.1.18-150000.3.3.1.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:python3-certifi-2018.1.18-150000.3.3.1.noarch" }, "product_reference": "python3-certifi-2018.1.18-150000.3.3.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "python3-certifi-2018.1.18-150000.3.3.1.noarch as component of openSUSE Leap Micro 5.2", "product_id": "openSUSE Leap Micro 5.2:python3-certifi-2018.1.18-150000.3.3.1.noarch" }, "product_reference": "python3-certifi-2018.1.18-150000.3.3.1.noarch", "relates_to_product_reference": "openSUSE Leap Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "python3-certifi-2018.1.18-150000.3.3.1.noarch as component of openSUSE Leap Micro 5.3", "product_id": "openSUSE Leap Micro 5.3:python3-certifi-2018.1.18-150000.3.3.1.noarch" }, "product_reference": "python3-certifi-2018.1.18-150000.3.3.1.noarch", "relates_to_product_reference": "openSUSE Leap Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "python3-certifi-2018.1.18-150000.3.3.1.noarch as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:python3-certifi-2018.1.18-150000.3.3.1.noarch" }, "product_reference": "python3-certifi-2018.1.18-150000.3.3.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-23491", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-23491" } ], "notes": [ { "category": "general", "text": "Certifi is a curated collection of Root Certificates for validating the trustworthiness of SSL certificates while verifying the identity of TLS hosts. Certifi 2022.12.07 removes root certificates from \"TrustCor\" from the root store. These are in the process of being removed from Mozilla\u0027s trust store. TrustCor\u0027s root certificates are being removed pursuant to an investigation prompted by media reporting that TrustCor\u0027s ownership also operated a business that produced spyware. Conclusions of Mozilla\u0027s investigation can be found in the linked google group discussion.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:python2-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Enterprise Storage 6:python3-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Enterprise Storage 7.1:python3-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Enterprise Storage 7:python2-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Enterprise Storage 7:python3-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:python2-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:python3-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:python2-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:python3-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:python3-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:python3-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Linux Enterprise Micro 5.1:python3-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Linux Enterprise Micro 5.2:python3-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Linux Enterprise Micro 5.3:python3-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:python3-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:python2-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:python3-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:python2-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:python3-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:python3-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:python2-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:python3-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:python2-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:python3-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:python3-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Manager Proxy 4.2:python3-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Manager Retail Branch Server 4.2:python3-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Manager Server 4.2:python2-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Manager Server 4.2:python3-certifi-2018.1.18-150000.3.3.1.noarch", "openSUSE Leap 15.4:python3-certifi-2018.1.18-150000.3.3.1.noarch", "openSUSE Leap Micro 5.2:python3-certifi-2018.1.18-150000.3.3.1.noarch", "openSUSE Leap Micro 5.3:python3-certifi-2018.1.18-150000.3.3.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-23491", "url": "https://www.suse.com/security/cve/CVE-2022-23491" }, { "category": "external", "summary": "SUSE Bug 1206212 for CVE-2022-23491", "url": "https://bugzilla.suse.com/1206212" }, { "category": "external", "summary": "SUSE Bug 1207038 for CVE-2022-23491", "url": "https://bugzilla.suse.com/1207038" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:python2-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Enterprise Storage 6:python3-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Enterprise Storage 7.1:python3-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Enterprise Storage 7:python2-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Enterprise Storage 7:python3-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:python2-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:python3-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:python2-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:python3-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:python3-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:python3-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Linux Enterprise Micro 5.1:python3-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Linux Enterprise Micro 5.2:python3-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Linux Enterprise Micro 5.3:python3-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:python3-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:python2-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:python3-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:python2-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:python3-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:python3-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:python2-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:python3-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:python2-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:python3-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:python3-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Manager Proxy 4.2:python3-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Manager Retail Branch Server 4.2:python3-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Manager Server 4.2:python2-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Manager Server 4.2:python3-certifi-2018.1.18-150000.3.3.1.noarch", "openSUSE Leap 15.4:python3-certifi-2018.1.18-150000.3.3.1.noarch", "openSUSE Leap Micro 5.2:python3-certifi-2018.1.18-150000.3.3.1.noarch", "openSUSE Leap Micro 5.3:python3-certifi-2018.1.18-150000.3.3.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:python2-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Enterprise Storage 6:python3-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Enterprise Storage 7.1:python3-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Enterprise Storage 7:python2-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Enterprise Storage 7:python3-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:python2-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:python3-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:python2-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:python3-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:python3-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:python3-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Linux Enterprise Micro 5.1:python3-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Linux Enterprise Micro 5.2:python3-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Linux Enterprise Micro 5.3:python3-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:python3-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:python2-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:python3-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:python2-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:python3-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:python3-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:python2-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:python3-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:python2-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:python3-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:python3-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Manager Proxy 4.2:python3-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Manager Retail Branch Server 4.2:python3-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Manager Server 4.2:python2-certifi-2018.1.18-150000.3.3.1.noarch", "SUSE Manager Server 4.2:python3-certifi-2018.1.18-150000.3.3.1.noarch", "openSUSE Leap 15.4:python3-certifi-2018.1.18-150000.3.3.1.noarch", "openSUSE Leap Micro 5.2:python3-certifi-2018.1.18-150000.3.3.1.noarch", "openSUSE Leap Micro 5.3:python3-certifi-2018.1.18-150000.3.3.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2023-01-25T13:42:21Z", "details": "moderate" } ], "title": "CVE-2022-23491" } ] }
wid-sec-w-2023-1793
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Oracle PeopleSoft ist eine ERP Anwendung.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Oracle PeopleSoft ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-1793 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1793.json" }, { "category": "self", "summary": "WID-SEC-2023-1793 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1793" }, { "category": "external", "summary": "Oracle Critical Patch Update Advisory - July 2023 - Appendix Oracle PeopleSoft vom 2023-07-18", "url": "https://www.oracle.com/security-alerts/cpujul2023.html#AppendixPS" } ], "source_lang": "en-US", "title": "Oracle PeopleSoft: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-07-18T22:00:00.000+00:00", "generator": { "date": "2024-08-15T17:55:47.041+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2023-1793", "initial_release_date": "2023-07-18T22:00:00.000+00:00", "revision_history": [ { "date": "2023-07-18T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Oracle PeopleSoft 8.59", "product": { "name": "Oracle PeopleSoft 8.59", "product_id": "T019905", "product_identification_helper": { "cpe": "cpe:/a:oracle:peoplesoft:8.59" } } }, { "category": "product_name", "name": "Oracle PeopleSoft 8.60", "product": { "name": "Oracle PeopleSoft 8.60", "product_id": "T025008", "product_identification_helper": { "cpe": "cpe:/a:oracle:peoplesoft:8.60" } } } ], "category": "product_name", "name": "PeopleSoft" } ], "category": "vendor", "name": "Oracle" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-23931", "notes": [ { "category": "description", "text": "In Oracle PeopleSoft existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T025008", "T019905" ] }, "release_date": "2023-07-18T22:00:00.000+00:00", "title": "CVE-2023-23931" }, { "cve": "CVE-2023-22047", "notes": [ { "category": "description", "text": "In Oracle PeopleSoft existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T025008", "T019905" ] }, "release_date": "2023-07-18T22:00:00.000+00:00", "title": "CVE-2023-22047" }, { "cve": "CVE-2023-22014", "notes": [ { "category": "description", "text": "In Oracle PeopleSoft existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T025008", "T019905" ] }, "release_date": "2023-07-18T22:00:00.000+00:00", "title": "CVE-2023-22014" }, { "cve": "CVE-2023-1436", "notes": [ { "category": "description", "text": "In Oracle PeopleSoft existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T025008", "T019905" ] }, "release_date": "2023-07-18T22:00:00.000+00:00", "title": "CVE-2023-1436" }, { "cve": "CVE-2023-0286", "notes": [ { "category": "description", "text": "In Oracle PeopleSoft existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T025008", "T019905" ] }, "release_date": "2023-07-18T22:00:00.000+00:00", "title": "CVE-2023-0286" }, { "cve": "CVE-2022-45061", "notes": [ { "category": "description", "text": "In Oracle PeopleSoft existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T025008", "T019905" ] }, "release_date": "2023-07-18T22:00:00.000+00:00", "title": "CVE-2022-45061" }, { "cve": "CVE-2022-40897", "notes": [ { "category": "description", "text": "In Oracle PeopleSoft existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T025008", "T019905" ] }, "release_date": "2023-07-18T22:00:00.000+00:00", "title": "CVE-2022-40897" }, { "cve": "CVE-2022-23491", "notes": [ { "category": "description", "text": "In Oracle PeopleSoft existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T025008", "T019905" ] }, "release_date": "2023-07-18T22:00:00.000+00:00", "title": "CVE-2022-23491" }, { "cve": "CVE-2022-1471", "notes": [ { "category": "description", "text": "In Oracle PeopleSoft existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T025008", "T019905" ] }, "release_date": "2023-07-18T22:00:00.000+00:00", "title": "CVE-2022-1471" } ] }
wid-sec-w-2023-2674
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Oracle Fusion Middleware b\u00fcndelt mehrere Produkte zur Erstellung, Betrieb und Management von intelligenten Business Anwendungen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in Oracle Fusion Middleware ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-2674 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2674.json" }, { "category": "self", "summary": "WID-SEC-2023-2674 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2674" }, { "category": "external", "summary": "Oracle Critical Patch Update Advisory - October 2023 - Appendix Oracle Fusion Middleware vom 2023-10-17", "url": "https://www.oracle.com/security-alerts/cpuoct2023.html#AppendixFMW" }, { "category": "external", "summary": "Dell Security Advisory DSA-2023-409 vom 2023-12-23", "url": "https://www.dell.com/support/kbdoc/000220669/dsa-2023-=" } ], "source_lang": "en-US", "title": "Oracle Fusion Middleware: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-12-26T23:00:00.000+00:00", "generator": { "date": "2024-08-15T17:59:59.153+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2023-2674", "initial_release_date": "2023-10-17T22:00:00.000+00:00", "revision_history": [ { "date": "2023-10-17T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-12-26T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Dell aufgenommen" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Oracle Fusion Middleware 12.2.1.3.0", "product": { "name": "Oracle Fusion Middleware 12.2.1.3.0", "product_id": "618028", "product_identification_helper": { "cpe": "cpe:/a:oracle:fusion_middleware:12.2.1.3.0" } } }, { "category": "product_name", "name": "Oracle Fusion Middleware 12.2.1.4.0", "product": { "name": "Oracle Fusion Middleware 12.2.1.4.0", "product_id": "751674", "product_identification_helper": { "cpe": "cpe:/a:oracle:fusion_middleware:12.2.1.4.0" } } }, { "category": "product_name", "name": "Oracle Fusion Middleware 14.1.1.0.0", "product": { "name": "Oracle Fusion Middleware 14.1.1.0.0", "product_id": "829576", "product_identification_helper": { "cpe": "cpe:/a:oracle:fusion_middleware:14.1.1.0.0" } } }, { "category": "product_name", "name": "Oracle Fusion Middleware 8.5.6", "product": { "name": "Oracle Fusion Middleware 8.5.6", "product_id": "T024993", "product_identification_helper": { "cpe": "cpe:/a:oracle:fusion_middleware:8.5.6" } } } ], "category": "product_name", "name": "Fusion Middleware" } ], "category": "vendor", "name": "Oracle" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-39022", "notes": [ { "category": "description", "text": "In Oracle Fusion Middleware existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T024993", "618028", "751674", "829576" ] }, "release_date": "2023-10-17T22:00:00.000+00:00", "title": "CVE-2023-39022" }, { "cve": "CVE-2023-35887", "notes": [ { "category": "description", "text": "In Oracle Fusion Middleware existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T024993", "618028", "751674", "829576" ] }, "release_date": "2023-10-17T22:00:00.000+00:00", "title": "CVE-2023-35887" }, { "cve": "CVE-2023-35116", "notes": [ { "category": "description", "text": "In Oracle Fusion Middleware existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T024993", "618028", "751674", "829576" ] }, "release_date": "2023-10-17T22:00:00.000+00:00", "title": "CVE-2023-35116" }, { "cve": "CVE-2023-34462", "notes": [ { "category": "description", "text": "In Oracle Fusion Middleware existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T024993", "618028", "751674", "829576" ] }, "release_date": "2023-10-17T22:00:00.000+00:00", "title": "CVE-2023-34462" }, { "cve": "CVE-2023-2976", "notes": [ { "category": "description", "text": "In Oracle Fusion Middleware existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T024993", "618028", "751674", "829576" ] }, "release_date": "2023-10-17T22:00:00.000+00:00", "title": "CVE-2023-2976" }, { "cve": "CVE-2023-28708", "notes": [ { "category": "description", "text": "In Oracle Fusion Middleware existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T024993", "618028", "751674", "829576" ] }, "release_date": "2023-10-17T22:00:00.000+00:00", "title": "CVE-2023-28708" }, { "cve": "CVE-2023-28484", "notes": [ { "category": "description", "text": "In Oracle Fusion Middleware existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T024993", "618028", "751674", "829576" ] }, "release_date": "2023-10-17T22:00:00.000+00:00", "title": "CVE-2023-28484" }, { "cve": "CVE-2023-2650", "notes": [ { "category": "description", "text": "In Oracle Fusion Middleware existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T024993", "618028", "751674", "829576" ] }, "release_date": "2023-10-17T22:00:00.000+00:00", "title": "CVE-2023-2650" }, { "cve": "CVE-2023-24998", "notes": [ { "category": "description", "text": "In Oracle Fusion Middleware existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T024993", "618028", "751674", "829576" ] }, "release_date": "2023-10-17T22:00:00.000+00:00", "title": "CVE-2023-24998" }, { "cve": "CVE-2023-22127", "notes": [ { "category": "description", "text": "In Oracle Fusion Middleware existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T024993", "618028", "751674", "829576" ] }, "release_date": "2023-10-17T22:00:00.000+00:00", "title": "CVE-2023-22127" }, { "cve": "CVE-2023-22126", "notes": [ { "category": "description", "text": "In Oracle Fusion Middleware existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T024993", "618028", "751674", "829576" ] }, "release_date": "2023-10-17T22:00:00.000+00:00", "title": "CVE-2023-22126" }, { "cve": "CVE-2023-22108", "notes": [ { "category": "description", "text": "In Oracle Fusion Middleware existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T024993", "618028", "751674", "829576" ] }, "release_date": "2023-10-17T22:00:00.000+00:00", "title": "CVE-2023-22108" }, { "cve": "CVE-2023-22101", "notes": [ { "category": "description", "text": "In Oracle Fusion Middleware existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T024993", "618028", "751674", "829576" ] }, "release_date": "2023-10-17T22:00:00.000+00:00", "title": "CVE-2023-22101" }, { "cve": "CVE-2023-22089", "notes": [ { "category": "description", "text": "In Oracle Fusion Middleware existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T024993", "618028", "751674", "829576" ] }, "release_date": "2023-10-17T22:00:00.000+00:00", "title": "CVE-2023-22089" }, { "cve": "CVE-2023-22086", "notes": [ { "category": "description", "text": "In Oracle Fusion Middleware existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T024993", "618028", "751674", "829576" ] }, "release_date": "2023-10-17T22:00:00.000+00:00", "title": "CVE-2023-22086" }, { "cve": "CVE-2023-22072", "notes": [ { "category": "description", "text": "In Oracle Fusion Middleware existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T024993", "618028", "751674", "829576" ] }, "release_date": "2023-10-17T22:00:00.000+00:00", "title": "CVE-2023-22072" }, { "cve": "CVE-2023-22069", "notes": [ { "category": "description", "text": "In Oracle Fusion Middleware existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T024993", "618028", "751674", "829576" ] }, "release_date": "2023-10-17T22:00:00.000+00:00", "title": "CVE-2023-22069" }, { "cve": "CVE-2023-22019", "notes": [ { "category": "description", "text": "In Oracle Fusion Middleware existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T024993", "618028", "751674", "829576" ] }, "release_date": "2023-10-17T22:00:00.000+00:00", "title": "CVE-2023-22019" }, { "cve": "CVE-2023-20863", "notes": [ { "category": "description", "text": "In Oracle Fusion Middleware existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T024993", "618028", "751674", "829576" ] }, "release_date": "2023-10-17T22:00:00.000+00:00", "title": "CVE-2023-20863" }, { "cve": "CVE-2023-1436", "notes": [ { "category": "description", "text": "In Oracle Fusion Middleware existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T024993", "618028", "751674", "829576" ] }, "release_date": "2023-10-17T22:00:00.000+00:00", "title": "CVE-2023-1436" }, { "cve": "CVE-2022-45690", "notes": [ { "category": "description", "text": "In Oracle Fusion Middleware existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T024993", "618028", "751674", "829576" ] }, "release_date": "2023-10-17T22:00:00.000+00:00", "title": "CVE-2022-45690" }, { "cve": "CVE-2022-45688", "notes": [ { "category": "description", "text": "In Oracle Fusion Middleware existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T024993", "618028", "751674", "829576" ] }, "release_date": "2023-10-17T22:00:00.000+00:00", "title": "CVE-2022-45688" }, { "cve": "CVE-2022-44729", "notes": [ { "category": "description", "text": "In Oracle Fusion Middleware existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T024993", "618028", "751674", "829576" ] }, "release_date": "2023-10-17T22:00:00.000+00:00", "title": "CVE-2022-44729" }, { "cve": "CVE-2022-42920", "notes": [ { "category": "description", "text": "In Oracle Fusion Middleware existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T024993", "618028", "751674", "829576" ] }, "release_date": "2023-10-17T22:00:00.000+00:00", "title": "CVE-2022-42920" }, { "cve": "CVE-2022-42004", "notes": [ { "category": "description", "text": "In Oracle Fusion Middleware existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T024993", "618028", "751674", "829576" ] }, "release_date": "2023-10-17T22:00:00.000+00:00", "title": "CVE-2022-42004" }, { "cve": "CVE-2022-37436", "notes": [ { "category": "description", "text": "In Oracle Fusion Middleware existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T024993", "618028", "751674", "829576" ] }, "release_date": "2023-10-17T22:00:00.000+00:00", "title": "CVE-2022-37436" }, { "cve": "CVE-2022-29599", "notes": [ { "category": "description", "text": "In Oracle Fusion Middleware existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T024993", "618028", "751674", "829576" ] }, "release_date": "2023-10-17T22:00:00.000+00:00", "title": "CVE-2022-29599" }, { "cve": "CVE-2022-29546", "notes": [ { "category": "description", "text": "In Oracle Fusion Middleware existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T024993", "618028", "751674", "829576" ] }, "release_date": "2023-10-17T22:00:00.000+00:00", "title": "CVE-2022-29546" }, { "cve": "CVE-2022-24839", "notes": [ { "category": "description", "text": "In Oracle Fusion Middleware existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T024993", "618028", "751674", "829576" ] }, "release_date": "2023-10-17T22:00:00.000+00:00", "title": "CVE-2022-24839" }, { "cve": "CVE-2022-23491", "notes": [ { "category": "description", "text": "In Oracle Fusion Middleware existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T024993", "618028", "751674", "829576" ] }, "release_date": "2023-10-17T22:00:00.000+00:00", "title": "CVE-2022-23491" }, { "cve": "CVE-2021-37714", "notes": [ { "category": "description", "text": "In Oracle Fusion Middleware existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T024993", "618028", "751674", "829576" ] }, "release_date": "2023-10-17T22:00:00.000+00:00", "title": "CVE-2021-37714" }, { "cve": "CVE-2021-37136", "notes": [ { "category": "description", "text": "In Oracle Fusion Middleware existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T024993", "618028", "751674", "829576" ] }, "release_date": "2023-10-17T22:00:00.000+00:00", "title": "CVE-2021-37136" }, { "cve": "CVE-2021-36374", "notes": [ { "category": "description", "text": "In Oracle Fusion Middleware existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T024993", "618028", "751674", "829576" ] }, "release_date": "2023-10-17T22:00:00.000+00:00", "title": "CVE-2021-36374" }, { "cve": "CVE-2021-28165", "notes": [ { "category": "description", "text": "In Oracle Fusion Middleware existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T024993", "618028", "751674", "829576" ] }, "release_date": "2023-10-17T22:00:00.000+00:00", "title": "CVE-2021-28165" }, { "cve": "CVE-2020-13956", "notes": [ { "category": "description", "text": "In Oracle Fusion Middleware existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T024993", "618028", "751674", "829576" ] }, "release_date": "2023-10-17T22:00:00.000+00:00", "title": "CVE-2020-13956" }, { "cve": "CVE-2019-10086", "notes": [ { "category": "description", "text": "In Oracle Fusion Middleware existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T024993", "618028", "751674", "829576" ] }, "release_date": "2023-10-17T22:00:00.000+00:00", "title": "CVE-2019-10086" } ] }
wid-sec-w-2023-1350
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Splunk Enterprise erm\u00f6glicht Monitoring und Analyse von Clickstream-Daten und Kundentransaktionen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Splunk Splunk Enterprise in diversen Komponenten von Drittanbietern ausnutzen, um einen nicht n\u00e4her spezifizierten Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux\n- Windows\n- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-1350 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1350.json" }, { "category": "self", "summary": "WID-SEC-2023-1350 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1350" }, { "category": "external", "summary": "Splunk Enterprise Security Advisory SVD-2023-0613 vom 2023-06-01", "url": "https://advisory.splunk.com/advisories/SVD-2023-0613" }, { "category": "external", "summary": "IBM Security Bulletin 7008449 vom 2023-06-29", "url": "https://www.ibm.com/support/pages/node/7008449" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0196-1 vom 2024-01-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-January/017743.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0487-1 vom 2024-02-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017931.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0486-1 vom 2024-02-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017932.html" } ], "source_lang": "en-US", "title": "Splunk Splunk Enterprise: Mehrere Schwachstellen in Komponenten von Drittanbietern", "tracking": { "current_release_date": "2024-02-15T23:00:00.000+00:00", "generator": { "date": "2024-08-15T17:51:43.161+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2023-1350", "initial_release_date": "2023-06-01T22:00:00.000+00:00", "revision_history": [ { "date": "2023-06-01T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-06-29T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-01-23T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-02-15T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von SUSE aufgenommen" } ], "status": "final", "version": "4" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "IBM DB2", "product": { "name": "IBM DB2", "product_id": "5104", "product_identification_helper": { "cpe": "cpe:/a:ibm:db2:-" } } } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c 8.1.14", "product": { "name": "Splunk Splunk Enterprise \u003c 8.1.14", "product_id": "T027935" } }, { "category": "product_version_range", "name": "\u003c 8.2.11", "product": { "name": "Splunk Splunk Enterprise \u003c 8.2.11", "product_id": "T027936" } }, { "category": "product_version_range", "name": "\u003c 9.0.5", "product": { "name": "Splunk Splunk Enterprise \u003c 9.0.5", "product_id": "T027937" } } ], "category": "product_name", "name": "Splunk Enterprise" } ], "category": "vendor", "name": "Splunk" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-27538", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2023-27538" }, { "cve": "CVE-2023-27537", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2023-27537" }, { "cve": "CVE-2023-27536", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2023-27536" }, { "cve": "CVE-2023-27535", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2023-27535" }, { "cve": "CVE-2023-27534", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2023-27534" }, { "cve": "CVE-2023-27533", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2023-27533" }, { "cve": "CVE-2023-23916", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2023-23916" }, { "cve": "CVE-2023-23915", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2023-23915" }, { "cve": "CVE-2023-23914", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2023-23914" }, { "cve": "CVE-2023-1370", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2023-1370" }, { "cve": "CVE-2023-0286", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2023-0286" }, { "cve": "CVE-2023-0215", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2023-0215" }, { "cve": "CVE-2022-46175", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2022-46175" }, { "cve": "CVE-2022-43680", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2022-43680" }, { "cve": "CVE-2022-43552", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2022-43552" }, { "cve": "CVE-2022-43551", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2022-43551" }, { "cve": "CVE-2022-4304", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2022-4304" }, { "cve": "CVE-2022-42916", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2022-42916" }, { "cve": "CVE-2022-42915", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2022-42915" }, { "cve": "CVE-2022-42004", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2022-42004" }, { "cve": "CVE-2022-4200", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2022-4200" }, { "cve": "CVE-2022-41720", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2022-41720" }, { "cve": "CVE-2022-41716", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2022-41716" }, { "cve": "CVE-2022-41715", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2022-41715" }, { "cve": "CVE-2022-40304", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2022-40304" }, { "cve": "CVE-2022-40303", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2022-40303" }, { "cve": "CVE-2022-40023", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2022-40023" }, { "cve": "CVE-2022-38900", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2022-38900" }, { "cve": "CVE-2022-37616", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2022-37616" }, { "cve": "CVE-2022-37603", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2022-37603" }, { "cve": "CVE-2022-37601", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2022-37601" }, { "cve": "CVE-2022-37599", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2022-37599" }, { "cve": "CVE-2022-37434", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2022-37434" }, { "cve": "CVE-2022-36227", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2022-36227" }, { "cve": "CVE-2022-35737", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2022-35737" }, { "cve": "CVE-2022-35260", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2022-35260" }, { "cve": "CVE-2022-35252", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2022-35252" }, { "cve": "CVE-2022-3517", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2022-3517" }, { "cve": "CVE-2022-33987", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2022-33987" }, { "cve": "CVE-2022-32221", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2022-32221" }, { "cve": "CVE-2022-32208", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2022-32208" }, { "cve": "CVE-2022-32207", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2022-32207" }, { "cve": "CVE-2022-32206", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2022-32206" }, { "cve": "CVE-2022-32205", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2022-32205" }, { "cve": "CVE-2022-32189", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2022-32189" }, { "cve": "CVE-2022-32148", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2022-32148" }, { "cve": "CVE-2022-31129", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2022-31129" }, { "cve": "CVE-2022-30635", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2022-30635" }, { "cve": "CVE-2022-30634", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2022-30634" }, { "cve": "CVE-2022-30633", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2022-30633" }, { "cve": "CVE-2022-30632", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2022-30632" }, { "cve": "CVE-2022-30631", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2022-30631" }, { "cve": "CVE-2022-30630", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2022-30630" }, { "cve": "CVE-2022-30629", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2022-30629" }, { "cve": "CVE-2022-30580", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2022-30580" }, { "cve": "CVE-2022-30115", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2022-30115" }, { "cve": "CVE-2022-29804", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2022-29804" }, { "cve": "CVE-2022-29526", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2022-29526" }, { "cve": "CVE-2022-2880", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2022-2880" }, { "cve": "CVE-2022-2879", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2022-2879" }, { "cve": "CVE-2022-28327", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2022-28327" }, { "cve": "CVE-2022-28131", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2022-28131" }, { "cve": "CVE-2022-27782", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2022-27782" }, { "cve": "CVE-2022-27781", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2022-27781" }, { "cve": "CVE-2022-27780", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2022-27780" }, { "cve": "CVE-2022-27779", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2022-27779" }, { "cve": "CVE-2022-27778", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2022-27778" }, { "cve": "CVE-2022-27776", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2022-27776" }, { "cve": "CVE-2022-27775", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2022-27775" }, { "cve": "CVE-2022-27774", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2022-27774" }, { "cve": "CVE-2022-27664", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2022-27664" }, { "cve": "CVE-2022-27191", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2022-27191" }, { "cve": "CVE-2022-25858", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2022-25858" }, { "cve": "CVE-2022-24999", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2022-24999" }, { "cve": "CVE-2022-24921", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2022-24921" }, { "cve": "CVE-2022-24675", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2022-24675" }, { "cve": "CVE-2022-23806", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2022-23806" }, { "cve": "CVE-2022-23773", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2022-23773" }, { "cve": "CVE-2022-23772", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2022-23772" }, { "cve": "CVE-2022-23491", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2022-23491" }, { "cve": "CVE-2022-22576", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2022-22576" }, { "cve": "CVE-2022-1962", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2022-1962" }, { "cve": "CVE-2022-1705", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2022-1705" }, { "cve": "CVE-2021-43565", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2021-43565" }, { "cve": "CVE-2021-3803", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2021-3803" }, { "cve": "CVE-2021-36976", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2021-36976" }, { "cve": "CVE-2021-3520", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2021-3520" }, { "cve": "CVE-2021-33587", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2021-33587" }, { "cve": "CVE-2021-33503", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2021-33503" }, { "cve": "CVE-2021-33502", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2021-33502" }, { "cve": "CVE-2021-31566", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2021-31566" }, { "cve": "CVE-2021-29060", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2021-29060" }, { "cve": "CVE-2021-27292", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2021-27292" }, { "cve": "CVE-2021-23382", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2021-23382" }, { "cve": "CVE-2021-23368", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2021-23368" }, { "cve": "CVE-2021-23343", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2021-23343" }, { "cve": "CVE-2021-22947", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2021-22947" }, { "cve": "CVE-2021-22946", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2021-22946" }, { "cve": "CVE-2021-22945", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2021-22945" }, { "cve": "CVE-2021-22926", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2021-22926" }, { "cve": "CVE-2021-22925", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2021-22925" }, { "cve": "CVE-2021-22924", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2021-22924" }, { "cve": "CVE-2021-22923", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2021-22923" }, { "cve": "CVE-2021-22922", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2021-22922" }, { "cve": "CVE-2021-22901", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2021-22901" }, { "cve": "CVE-2021-22898", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2021-22898" }, { "cve": "CVE-2021-22897", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2021-22897" }, { "cve": "CVE-2021-22890", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2021-22890" }, { "cve": "CVE-2021-22876", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2021-22876" }, { "cve": "CVE-2021-20095", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2021-20095" }, { "cve": "CVE-2020-8286", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2020-8286" }, { "cve": "CVE-2020-8285", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2020-8285" }, { "cve": "CVE-2020-8284", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2020-8284" }, { "cve": "CVE-2020-8231", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2020-8231" }, { "cve": "CVE-2020-8203", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2020-8203" }, { "cve": "CVE-2020-8177", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2020-8177" }, { "cve": "CVE-2020-8169", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2020-8169" }, { "cve": "CVE-2020-8116", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2020-8116" }, { "cve": "CVE-2020-7774", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2020-7774" }, { "cve": "CVE-2020-7753", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2020-7753" }, { "cve": "CVE-2020-7662", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2020-7662" }, { "cve": "CVE-2020-28469", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2020-28469" }, { "cve": "CVE-2020-15138", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2020-15138" }, { "cve": "CVE-2020-13822", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2020-13822" }, { "cve": "CVE-2019-20149", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2019-20149" }, { "cve": "CVE-2019-10746", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2019-10746" }, { "cve": "CVE-2019-10744", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2019-10744" }, { "cve": "CVE-2018-25032", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2018-25032" }, { "cve": "CVE-2017-16042", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00.000+00:00", "title": "CVE-2017-16042" } ] }
wid-sec-w-2023-2673
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Die Oracle Datenbank ist ein weit verbreitetes relationales Datenbanksystem.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in Oracle Database Server ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-2673 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2673.json" }, { "category": "self", "summary": "WID-SEC-2023-2673 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2673" }, { "category": "external", "summary": "IBM Security Bulletin 7070736 vom 2023-11-10", "url": "https://www.ibm.com/support/pages/node/7070736" }, { "category": "external", "summary": "Oracle Critical Patch Update Advisory - October 2023 - Appendix Oracle Database Server vom 2023-10-17", "url": "https://www.oracle.com/security-alerts/cpuoct2023.html#AppendixDB" } ], "source_lang": "en-US", "title": "Oracle Database Server: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-11-12T23:00:00.000+00:00", "generator": { "date": "2024-08-15T17:59:58.906+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2023-2673", "initial_release_date": "2023-10-17T22:00:00.000+00:00", "revision_history": [ { "date": "2023-10-17T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-11-12T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von IBM aufgenommen" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "IBM QRadar SIEM \u003c 7.5.0 UP7 IF02", "product": { "name": "IBM QRadar SIEM \u003c 7.5.0 UP7 IF02", "product_id": "T031043", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:7.5.0_up7_if02" } } } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Oracle Database Server \u003c= 19.20", "product": { "name": "Oracle Database Server \u003c= 19.20", "product_id": "T030573", "product_identification_helper": { "cpe": "cpe:/a:oracle:database_server:19.20" } } }, { "category": "product_name", "name": "Oracle Database Server \u003c= 21.11", "product": { "name": "Oracle Database Server \u003c= 21.11", "product_id": "T030574", "product_identification_helper": { "cpe": "cpe:/a:oracle:database_server:21.11" } } } ], "category": "product_name", "name": "Database Server" } ], "category": "vendor", "name": "Oracle" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-38039", "notes": [ { "category": "description", "text": "In Oracle Database Server existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL-HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T031043" ], "last_affected": [ "T030574", "T030573" ] }, "release_date": "2023-10-17T22:00:00.000+00:00", "title": "CVE-2023-38039" }, { "cve": "CVE-2023-35116", "notes": [ { "category": "description", "text": "In Oracle Database Server existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL-HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T031043" ], "last_affected": [ "T030574", "T030573" ] }, "release_date": "2023-10-17T22:00:00.000+00:00", "title": "CVE-2023-35116" }, { "cve": "CVE-2023-22096", "notes": [ { "category": "description", "text": "In Oracle Database Server existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL-HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T031043" ], "last_affected": [ "T030574", "T030573" ] }, "release_date": "2023-10-17T22:00:00.000+00:00", "title": "CVE-2023-22096" }, { "cve": "CVE-2023-22077", "notes": [ { "category": "description", "text": "In Oracle Database Server existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL-HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T031043" ], "last_affected": [ "T030574", "T030573" ] }, "release_date": "2023-10-17T22:00:00.000+00:00", "title": "CVE-2023-22077" }, { "cve": "CVE-2023-22075", "notes": [ { "category": "description", "text": "In Oracle Database Server existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL-HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T031043" ], "last_affected": [ "T030574", "T030573" ] }, "release_date": "2023-10-17T22:00:00.000+00:00", "title": "CVE-2023-22075" }, { "cve": "CVE-2023-22074", "notes": [ { "category": "description", "text": "In Oracle Database Server existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL-HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T031043" ], "last_affected": [ "T030574", "T030573" ] }, "release_date": "2023-10-17T22:00:00.000+00:00", "title": "CVE-2023-22074" }, { "cve": "CVE-2023-22073", "notes": [ { "category": "description", "text": "In Oracle Database Server existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL-HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T031043" ], "last_affected": [ "T030574", "T030573" ] }, "release_date": "2023-10-17T22:00:00.000+00:00", "title": "CVE-2023-22073" }, { "cve": "CVE-2023-22071", "notes": [ { "category": "description", "text": "In Oracle Database Server existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL-HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T031043" ], "last_affected": [ "T030574", "T030573" ] }, "release_date": "2023-10-17T22:00:00.000+00:00", "title": "CVE-2023-22071" }, { "cve": "CVE-2022-44729", "notes": [ { "category": "description", "text": "In Oracle Database Server existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL-HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T031043" ], "last_affected": [ "T030574", "T030573" ] }, "release_date": "2023-10-17T22:00:00.000+00:00", "title": "CVE-2022-44729" }, { "cve": "CVE-2022-23491", "notes": [ { "category": "description", "text": "In Oracle Database Server existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"MITTEL-HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T031043" ], "last_affected": [ "T030574", "T030573" ] }, "release_date": "2023-10-17T22:00:00.000+00:00", "title": "CVE-2022-23491" } ] }
wid-sec-w-2023-2229
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Splunk Enterprise erm\u00f6glicht Monitoring und Analyse von Clickstream-Daten und Kundentransaktionen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, authentifizierter Angreifer kann mehrere Schwachstellen in Splunk Splunk Enterprise ausnutzen, um beliebigen Code auszuf\u00fchren, einen \u0027Denial of Service\u0027-Zustand zu verursachen, seine Privilegien zu erweitern und weitere, nicht spezifizierte Auswirkungen zu verursachen.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- MacOS X\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-2229 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2229.json" }, { "category": "self", "summary": "WID-SEC-2023-2229 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2229" }, { "category": "external", "summary": "Splunk Security Advisory vom 2023-08-30", "url": "https://advisory.splunk.com//advisories/SVD-2023-0801" }, { "category": "external", "summary": "Splunk Security Advisory vom 2023-08-30", "url": "https://advisory.splunk.com//advisories/SVD-2023-0802" }, { "category": "external", "summary": "Splunk Security Advisory vom 2023-08-30", "url": "https://advisory.splunk.com//advisories/SVD-2023-0803" }, { "category": "external", "summary": "Splunk Security Advisory vom 2023-08-30", "url": "https://advisory.splunk.com//advisories/SVD-2023-0804" }, { "category": "external", "summary": "Splunk Security Advisory vom 2023-08-30", "url": "https://advisory.splunk.com//advisories/SVD-2023-0805" }, { "category": "external", "summary": "Splunk Security Advisory vom 2023-08-30", "url": "https://advisory.splunk.com//advisories/SVD-2023-0806" }, { "category": "external", "summary": "Splunk Security Advisory vom 2023-08-30", "url": "https://advisory.splunk.com//advisories/SVD-2023-0807" }, { "category": "external", "summary": "Splunk Security Advisory vom 2023-08-30", "url": "https://advisory.splunk.com//advisories/SVD-2023-0808" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0196-1 vom 2024-01-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-January/017743.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-2988 vom 2024-05-28", "url": "https://linux.oracle.com/errata/ELSA-2024-2988.html" }, { "category": "external", "summary": "Splunk Security Advisory SVD-2024-0718 vom 2024-07-02", "url": "https://advisory.splunk.com/advisories/SVD-2024-0718" }, { "category": "external", "summary": "Splunk Security Advisory SVD-2024-0801 vom 2024-08-12", "url": "https://advisory.splunk.com//advisories/SVD-2024-0801" } ], "source_lang": "en-US", "title": "Splunk Splunk Enterprise: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-08-12T22:00:00.000+00:00", "generator": { "date": "2024-08-15T17:57:53.670+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2023-2229", "initial_release_date": "2023-08-30T22:00:00.000+00:00", "revision_history": [ { "date": "2023-08-30T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-01-23T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-05-28T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-07-01T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Splunk-SVD aufgenommen" }, { "date": "2024-08-12T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Splunk-SVD aufgenommen" } ], "status": "final", "version": "5" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Splunk Splunk Enterprise", "product": { "name": "Splunk Splunk Enterprise", "product_id": "T008911", "product_identification_helper": { "cpe": "cpe:/a:splunk:splunk:-" } } }, { "category": "product_version_range", "name": "\u003c9.1.1", "product": { "name": "Splunk Splunk Enterprise \u003c9.1.1", "product_id": "T029634" } }, { "category": "product_version_range", "name": "\u003c9.0.6", "product": { "name": "Splunk Splunk Enterprise \u003c9.0.6", "product_id": "T029635" } }, { "category": "product_version_range", "name": "\u003c8.2.12", "product": { "name": "Splunk Splunk Enterprise \u003c8.2.12", "product_id": "T029636" } }, { "category": "product_version_range", "name": "\u003c9.2.1", "product": { "name": "Splunk Splunk Enterprise \u003c9.2.1", "product_id": "T033705" } }, { "category": "product_version_range", "name": "\u003c9.1.4", "product": { "name": "Splunk Splunk Enterprise \u003c9.1.4", "product_id": "T033718" } }, { "category": "product_version_range", "name": "\u003c9.0.9", "product": { "name": "Splunk Splunk Enterprise \u003c9.0.9", "product_id": "T033720" } } ], "category": "product_name", "name": "Splunk Enterprise" } ], "category": "vendor", "name": "Splunk" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-7489", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2013-7489" }, { "cve": "CVE-2018-10237", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2018-10237" }, { "cve": "CVE-2018-20225", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2018-20225" }, { "cve": "CVE-2019-20454", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2019-20454" }, { "cve": "CVE-2019-20838", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2019-20838" }, { "cve": "CVE-2020-14155", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2020-14155" }, { "cve": "CVE-2020-28469", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2020-28469" }, { "cve": "CVE-2020-28851", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2020-28851" }, { "cve": "CVE-2020-29652", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2020-29652" }, { "cve": "CVE-2020-8169", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2020-8169" }, { "cve": "CVE-2020-8177", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2020-8177" }, { "cve": "CVE-2020-8231", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2020-8231" }, { "cve": "CVE-2020-8284", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2020-8284" }, { "cve": "CVE-2020-8285", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2020-8285" }, { "cve": "CVE-2020-8286", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2020-8286" }, { "cve": "CVE-2020-8908", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2020-8908" }, { "cve": "CVE-2021-20066", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2021-20066" }, { "cve": "CVE-2021-22569", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2021-22569" }, { "cve": "CVE-2021-22876", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2021-22876" }, { "cve": "CVE-2021-22890", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2021-22890" }, { "cve": "CVE-2021-22897", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2021-22897" }, { "cve": "CVE-2021-22898", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2021-22898" }, { "cve": "CVE-2021-22901", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2021-22901" }, { "cve": "CVE-2021-22922", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2021-22922" }, { "cve": "CVE-2021-22923", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2021-22923" }, { "cve": "CVE-2021-22924", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2021-22924" }, { "cve": "CVE-2021-22925", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2021-22925" }, { "cve": "CVE-2021-22926", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2021-22926" }, { "cve": "CVE-2021-22945", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2021-22945" }, { "cve": "CVE-2021-22946", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2021-22946" }, { "cve": "CVE-2021-22947", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2021-22947" }, { "cve": "CVE-2021-23343", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2021-23343" }, { "cve": "CVE-2021-23382", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2021-23382" }, { "cve": "CVE-2021-27918", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2021-27918" }, { "cve": "CVE-2021-27919", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2021-27919" }, { "cve": "CVE-2021-29060", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2021-29060" }, { "cve": "CVE-2021-29425", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2021-29425" }, { "cve": "CVE-2021-29923", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2021-29923" }, { "cve": "CVE-2021-31525", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2021-31525" }, { "cve": "CVE-2021-31566", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2021-31566" }, { "cve": "CVE-2021-33194", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2021-33194" }, { "cve": "CVE-2021-33195", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2021-33195" }, { "cve": "CVE-2021-33196", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2021-33196" }, { "cve": "CVE-2021-33197", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2021-33197" }, { "cve": "CVE-2021-33198", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2021-33198" }, { "cve": "CVE-2021-34558", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2021-34558" }, { "cve": "CVE-2021-3520", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2021-3520" }, { "cve": "CVE-2021-3572", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2021-3572" }, { "cve": "CVE-2021-36221", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2021-36221" }, { "cve": "CVE-2021-36976", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2021-36976" }, { "cve": "CVE-2021-3803", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2021-3803" }, { "cve": "CVE-2021-38297", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2021-38297" }, { "cve": "CVE-2021-38561", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2021-38561" }, { "cve": "CVE-2021-39293", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2021-39293" }, { "cve": "CVE-2021-41182", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2021-41182" }, { "cve": "CVE-2021-41183", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2021-41183" }, { "cve": "CVE-2021-41184", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2021-41184" }, { "cve": "CVE-2021-41771", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2021-41771" }, { "cve": "CVE-2021-41772", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2021-41772" }, { "cve": "CVE-2021-43565", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2021-43565" }, { "cve": "CVE-2021-44716", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2021-44716" }, { "cve": "CVE-2021-44717", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2021-44717" }, { "cve": "CVE-2022-1705", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2022-1705" }, { "cve": "CVE-2022-1941", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2022-1941" }, { "cve": "CVE-2022-1962", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2022-1962" }, { "cve": "CVE-2022-22576", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2022-22576" }, { "cve": "CVE-2022-2309", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2022-2309" }, { "cve": "CVE-2022-23491", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2022-23491" }, { "cve": "CVE-2022-23772", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2022-23772" }, { "cve": "CVE-2022-23773", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2022-23773" }, { "cve": "CVE-2022-23806", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2022-23806" }, { "cve": "CVE-2022-24675", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2022-24675" }, { "cve": "CVE-2022-24921", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2022-24921" }, { "cve": "CVE-2022-24999", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2022-24999" }, { "cve": "CVE-2022-25881", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2022-25881" }, { "cve": "CVE-2022-27191", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2022-27191" }, { "cve": "CVE-2022-27536", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2022-27536" }, { "cve": "CVE-2022-27664", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2022-27664" }, { "cve": "CVE-2022-27774", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2022-27774" }, { "cve": "CVE-2022-27775", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2022-27775" }, { "cve": "CVE-2022-27776", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2022-27776" }, { "cve": "CVE-2022-27778", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2022-27778" }, { "cve": "CVE-2022-27779", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2022-27779" }, { "cve": "CVE-2022-27780", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2022-27780" }, { "cve": "CVE-2022-27781", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2022-27781" }, { "cve": "CVE-2022-27782", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2022-27782" }, { "cve": "CVE-2022-28131", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2022-28131" }, { "cve": "CVE-2022-28327", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2022-28327" }, { "cve": "CVE-2022-2879", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2022-2879" }, { "cve": "CVE-2022-2880", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2022-2880" }, { "cve": "CVE-2022-29526", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2022-29526" }, { "cve": "CVE-2022-29804", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2022-29804" }, { "cve": "CVE-2022-30115", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2022-30115" }, { "cve": "CVE-2022-30580", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2022-30580" }, { "cve": "CVE-2022-30629", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2022-30629" }, { "cve": "CVE-2022-30630", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2022-30630" }, { "cve": "CVE-2022-30631", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2022-30631" }, { "cve": "CVE-2022-30632", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2022-30632" }, { "cve": "CVE-2022-30633", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2022-30633" }, { "cve": "CVE-2022-30634", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2022-30634" }, { "cve": "CVE-2022-30635", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2022-30635" }, { "cve": "CVE-2022-31129", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2022-31129" }, { "cve": "CVE-2022-3171", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2022-3171" }, { "cve": "CVE-2022-32148", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2022-32148" }, { "cve": "CVE-2022-32149", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2022-32149" }, { "cve": "CVE-2022-32189", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2022-32189" }, { "cve": "CVE-2022-32205", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2022-32205" }, { "cve": "CVE-2022-32206", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2022-32206" }, { "cve": "CVE-2022-32207", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2022-32207" }, { "cve": "CVE-2022-32208", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2022-32208" }, { "cve": "CVE-2022-32221", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2022-32221" }, { "cve": "CVE-2022-33987", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2022-33987" }, { "cve": "CVE-2022-3509", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2022-3509" }, { "cve": "CVE-2022-3510", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2022-3510" }, { "cve": "CVE-2022-3517", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2022-3517" }, { "cve": "CVE-2022-35252", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2022-35252" }, { "cve": "CVE-2022-35260", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2022-35260" }, { "cve": "CVE-2022-35737", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2022-35737" }, { "cve": "CVE-2022-36227", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2022-36227" }, { "cve": "CVE-2022-37599", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2022-37599" }, { "cve": "CVE-2022-37601", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2022-37601" }, { "cve": "CVE-2022-37603", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2022-37603" }, { "cve": "CVE-2022-38900", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2022-38900" }, { "cve": "CVE-2022-40023", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2022-40023" }, { "cve": "CVE-2022-40897", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2022-40897" }, { "cve": "CVE-2022-40899", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2022-40899" }, { "cve": "CVE-2022-41715", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2022-41715" }, { "cve": "CVE-2022-41716", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2022-41716" }, { "cve": "CVE-2022-41720", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2022-41720" }, { "cve": "CVE-2022-41722", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2022-41722" }, { "cve": "CVE-2022-42003", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2022-42003" }, { "cve": "CVE-2022-42004", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2022-42004" }, { "cve": "CVE-2022-42915", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2022-42915" }, { "cve": "CVE-2022-42916", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2022-42916" }, { "cve": "CVE-2022-43551", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2022-43551" }, { "cve": "CVE-2022-43552", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2022-43552" }, { "cve": "CVE-2022-46175", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2022-46175" }, { "cve": "CVE-2023-23914", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2023-23914" }, { "cve": "CVE-2023-23915", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2023-23915" }, { "cve": "CVE-2023-23916", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2023-23916" }, { "cve": "CVE-2023-24539", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2023-24539" }, { "cve": "CVE-2023-24540", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2023-24540" }, { "cve": "CVE-2023-27533", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2023-27533" }, { "cve": "CVE-2023-27534", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2023-27534" }, { "cve": "CVE-2023-27535", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2023-27535" }, { "cve": "CVE-2023-27536", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2023-27536" }, { "cve": "CVE-2023-27537", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2023-27537" }, { "cve": "CVE-2023-27538", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2023-27538" }, { "cve": "CVE-2023-29400", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2023-29400" }, { "cve": "CVE-2023-29402", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2023-29402" }, { "cve": "CVE-2023-29403", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2023-29403" }, { "cve": "CVE-2023-29404", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2023-29404" }, { "cve": "CVE-2023-29405", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2023-29405" }, { "cve": "CVE-2023-40592", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Splunk Enterprise. Diese Fehler bestehen in den REST-Endpunkten /app/search/table, /saml/acs, Serialized Session Payload, Dynamic Link Library, runshellscript.py und in den runshellscript-Komponenten sowie in der SPL-Funktion \u0027printf\u0027, u. a. aufgrund eines reflektierten Cross-Site-Scripting (XSS), einer unsachgem\u00e4\u00dfen Signaturvalidierung, einer unsachgem\u00e4\u00dfen Ausdrucksvalidierung und eines Path Traversal. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen \u0027Denial of Service\u0027-Zustand zu verursachen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2023-40592" }, { "cve": "CVE-2023-40593", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Splunk Enterprise. Diese Fehler bestehen in den REST-Endpunkten /app/search/table, /saml/acs, Serialized Session Payload, Dynamic Link Library, runshellscript.py und in den runshellscript-Komponenten sowie in der SPL-Funktion \u0027printf\u0027, u. a. aufgrund eines reflektierten Cross-Site-Scripting (XSS), einer unsachgem\u00e4\u00dfen Signaturvalidierung, einer unsachgem\u00e4\u00dfen Ausdrucksvalidierung und eines Path Traversal. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen \u0027Denial of Service\u0027-Zustand zu verursachen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2023-40593" }, { "cve": "CVE-2023-40594", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Splunk Enterprise. Diese Fehler bestehen in den REST-Endpunkten /app/search/table, /saml/acs, Serialized Session Payload, Dynamic Link Library, runshellscript.py und in den runshellscript-Komponenten sowie in der SPL-Funktion \u0027printf\u0027, u. a. aufgrund eines reflektierten Cross-Site-Scripting (XSS), einer unsachgem\u00e4\u00dfen Signaturvalidierung, einer unsachgem\u00e4\u00dfen Ausdrucksvalidierung und eines Path Traversal. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen \u0027Denial of Service\u0027-Zustand zu verursachen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2023-40594" }, { "cve": "CVE-2023-40595", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Splunk Enterprise. Diese Fehler bestehen in den REST-Endpunkten /app/search/table, /saml/acs, Serialized Session Payload, Dynamic Link Library, runshellscript.py und in den runshellscript-Komponenten sowie in der SPL-Funktion \u0027printf\u0027, u. a. aufgrund eines reflektierten Cross-Site-Scripting (XSS), einer unsachgem\u00e4\u00dfen Signaturvalidierung, einer unsachgem\u00e4\u00dfen Ausdrucksvalidierung und eines Path Traversal. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen \u0027Denial of Service\u0027-Zustand zu verursachen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2023-40595" }, { "cve": "CVE-2023-40596", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Splunk Enterprise. Diese Fehler bestehen in den REST-Endpunkten /app/search/table, /saml/acs, Serialized Session Payload, Dynamic Link Library, runshellscript.py und in den runshellscript-Komponenten sowie in der SPL-Funktion \u0027printf\u0027, u. a. aufgrund eines reflektierten Cross-Site-Scripting (XSS), einer unsachgem\u00e4\u00dfen Signaturvalidierung, einer unsachgem\u00e4\u00dfen Ausdrucksvalidierung und eines Path Traversal. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen \u0027Denial of Service\u0027-Zustand zu verursachen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2023-40596" }, { "cve": "CVE-2023-40597", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Splunk Enterprise. Diese Fehler bestehen in den REST-Endpunkten /app/search/table, /saml/acs, Serialized Session Payload, Dynamic Link Library, runshellscript.py und in den runshellscript-Komponenten sowie in der SPL-Funktion \u0027printf\u0027, u. a. aufgrund eines reflektierten Cross-Site-Scripting (XSS), einer unsachgem\u00e4\u00dfen Signaturvalidierung, einer unsachgem\u00e4\u00dfen Ausdrucksvalidierung und eines Path Traversal. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen \u0027Denial of Service\u0027-Zustand zu verursachen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2023-40597" }, { "cve": "CVE-2023-40598", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Splunk Enterprise. Diese Fehler bestehen in den REST-Endpunkten /app/search/table, /saml/acs, Serialized Session Payload, Dynamic Link Library, runshellscript.py und in den runshellscript-Komponenten sowie in der SPL-Funktion \u0027printf\u0027, u. a. aufgrund eines reflektierten Cross-Site-Scripting (XSS), einer unsachgem\u00e4\u00dfen Signaturvalidierung, einer unsachgem\u00e4\u00dfen Ausdrucksvalidierung und eines Path Traversal. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen \u0027Denial of Service\u0027-Zustand zu verursachen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T033720", "T002207", "T008911", "T033718", "T033705", "T004914" ] }, "release_date": "2023-08-30T22:00:00.000+00:00", "title": "CVE-2023-40598" } ] }
wid-sec-w-2023-0542
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Checkmk ist eine IT-Monitoring-Software.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in tribe29 checkmk ausnutzen, um Sicherheitsvorkehrungen zu umgehen.", "title": "Angriff" }, { "category": "general", "text": "- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-0542 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-0542.json" }, { "category": "self", "summary": "WID-SEC-2023-0542 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0542" }, { "category": "external", "summary": "CheckMK Vulnerability Description vom 2023-03-01", "url": "https://checkmk.com/werk/15068" } ], "source_lang": "en-US", "title": "tribe29 checkmk: Schwachstelle erm\u00f6glicht Umgehen von Sicherheitsvorkehrungen", "tracking": { "current_release_date": "2023-03-01T23:00:00.000+00:00", "generator": { "date": "2024-08-15T17:46:00.657+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2023-0542", "initial_release_date": "2023-03-01T23:00:00.000+00:00", "revision_history": [ { "date": "2023-03-01T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "tribe29 checkmk \u003c 2.3.0b1", "product": { "name": "tribe29 checkmk \u003c 2.3.0b1", "product_id": "T026591", "product_identification_helper": { "cpe": "cpe:/a:tribe29:checkmk:2.3.0b1" } } }, { "category": "product_name", "name": "tribe29 checkmk \u003c 2.2.0b1", "product": { "name": "tribe29 checkmk \u003c 2.2.0b1", "product_id": "T026592", "product_identification_helper": { "cpe": "cpe:/a:tribe29:checkmk:2.2.0b1" } } } ], "category": "product_name", "name": "checkmk" } ], "category": "vendor", "name": "tribe29" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-23491", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in tribe29 checkmk. Der Fehler besteht aufgrund einer unsachgem\u00e4\u00dfen Zertifikatsvalidierung in der Komponente Agent Updater. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, indem er Zertifikate f\u00fcr beliebige Dom\u00e4nen erstellt, um Sicherheitsma\u00dfnahmen zu umgehen und Machine-in-the-Middle-Angriffe durchzuf\u00fchren" } ], "release_date": "2023-03-01T23:00:00.000+00:00", "title": "CVE-2022-23491" } ] }
wid-sec-w-2023-1021
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Oracle Communications umfasst branchenspezifische L\u00f6sungen f\u00fcr die Telekommunikationsbranche.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in Oracle Communications ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux\n- Windows\n- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-1021 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1021.json" }, { "category": "self", "summary": "WID-SEC-2023-1021 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1021" }, { "category": "external", "summary": "IBM Security Bulletin 7008449 vom 2023-06-29", "url": "https://www.ibm.com/support/pages/node/7008449" }, { "category": "external", "summary": "Oracle Critical Patch Update Advisory - April 2023 - Appendix Oracle Communications vom 2023-04-18", "url": "https://www.oracle.com/security-alerts/cpuapr2023.html#AppendixCGBU" } ], "source_lang": "en-US", "title": "Oracle Communications: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-06-29T22:00:00.000+00:00", "generator": { "date": "2024-08-15T17:49:22.512+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2023-1021", "initial_release_date": "2023-04-18T22:00:00.000+00:00", "revision_history": [ { "date": "2023-04-18T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-06-29T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von IBM aufgenommen" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "IBM DB2", "product": { "name": "IBM DB2", "product_id": "5104", "product_identification_helper": { "cpe": "cpe:/a:ibm:db2:-" } } } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Oracle Communications 9.1", "product": { "name": "Oracle Communications 9.1", "product_id": "T019868", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:9.1" } } }, { "category": "product_name", "name": "Oracle Communications 3.3", "product": { "name": "Oracle Communications 3.3", "product_id": "T020687", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:3.3" } } }, { "category": "product_name", "name": "Oracle Communications 5.0", "product": { "name": "Oracle Communications 5.0", "product_id": "T021645", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:5.0" } } }, { "category": "product_name", "name": "Oracle Communications 12.6.0.0.0", "product": { "name": "Oracle Communications 12.6.0.0.0", "product_id": "T022818", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:12.6.0.0.0" } } }, { "category": "product_name", "name": "Oracle Communications 7.0.0.0.0", "product": { "name": "Oracle Communications 7.0.0.0.0", "product_id": "T022823", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:7.0.0.0.0" } } }, { "category": "product_name", "name": "Oracle Communications 8.6.0.0", "product": { "name": "Oracle Communications 8.6.0.0", "product_id": "T024970", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:8.6.0.0" } } }, { "category": "product_name", "name": "Oracle Communications 22.3.0", "product": { "name": "Oracle Communications 22.3.0", "product_id": "T024974", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:22.3.0" } } }, { "category": "product_name", "name": "Oracle Communications 22.1.0.0.0", "product": { "name": "Oracle Communications 22.1.0.0.0", "product_id": "T025863", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:22.1.0.0.0" } } }, { "category": "product_name", "name": "Oracle Communications \u003c= 22.4.4", "product": { "name": "Oracle Communications \u003c= 22.4.4", "product_id": "T027328", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:22.4.4" } } }, { "category": "product_name", "name": "Oracle Communications \u003c= 23.1.1", "product": { "name": "Oracle Communications \u003c= 23.1.1", "product_id": "T027329", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:23.1.1" } } }, { "category": "product_name", "name": "Oracle Communications 9.0.0", "product": { "name": "Oracle Communications 9.0.0", "product_id": "T027330", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:9.0.0" } } }, { "category": "product_name", "name": "Oracle Communications 9.0.1", "product": { "name": "Oracle Communications 9.0.1", "product_id": "T027331", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:9.0.1" } } }, { "category": "product_name", "name": "Oracle Communications 9.1.1.4.0", "product": { "name": "Oracle Communications 9.1.1.4.0", "product_id": "T027332", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:9.1.1.4.0" } } }, { "category": "product_name", "name": "Oracle Communications 9.1.1.3.0", "product": { "name": "Oracle Communications 9.1.1.3.0", "product_id": "T027333", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:9.1.1.3.0" } } }, { "category": "product_name", "name": "Oracle Communications 9.0.1.6.0", "product": { "name": "Oracle Communications 9.0.1.6.0", "product_id": "T027334", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:9.0.1.6.0" } } }, { "category": "product_name", "name": "Oracle Communications 8.45", "product": { "name": "Oracle Communications 8.45", "product_id": "T027335", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:8.45" } } }, { "category": "product_name", "name": "Oracle Communications 9.15", "product": { "name": "Oracle Communications 9.15", "product_id": "T027336", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:9.15" } } }, { "category": "product_name", "name": "Oracle Communications 4.0", "product": { "name": "Oracle Communications 4.0", "product_id": "T027337", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:4.0" } } }, { "category": "product_name", "name": "Oracle Communications 12.6.1.0.0", "product": { "name": "Oracle Communications 12.6.1.0.0", "product_id": "T027338", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:12.6.1.0.0" } } } ], "category": "product_name", "name": "Communications" } ], "category": "vendor", "name": "Oracle" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-28708", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T027330", "T022818", "T020687", "T022823", "T024974", "T019868", "T021645", "5104", "T027337", "T024970", "T027338", "T027335", "T025863", "T027336", "T027333", "T027334", "T027331", "T027332" ], "last_affected": [ "T027328", "T027329" ] }, "release_date": "2023-04-18T22:00:00.000+00:00", "title": "CVE-2023-28708" }, { "cve": "CVE-2023-25690", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T027330", "T022818", "T020687", "T022823", "T024974", "T019868", "T021645", "5104", "T027337", "T024970", "T027338", "T027335", "T025863", "T027336", "T027333", "T027334", "T027331", "T027332" ], "last_affected": [ "T027328", "T027329" ] }, "release_date": "2023-04-18T22:00:00.000+00:00", "title": "CVE-2023-25690" }, { "cve": "CVE-2023-25613", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T027330", "T022818", "T020687", "T022823", "T024974", "T019868", "T021645", "5104", "T027337", "T024970", "T027338", "T027335", "T025863", "T027336", "T027333", "T027334", "T027331", "T027332" ], "last_affected": [ "T027328", "T027329" ] }, "release_date": "2023-04-18T22:00:00.000+00:00", "title": "CVE-2023-25613" }, { "cve": "CVE-2023-25577", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T027330", "T022818", "T020687", "T022823", "T024974", "T019868", "T021645", "5104", "T027337", "T024970", "T027338", "T027335", "T025863", "T027336", "T027333", "T027334", "T027331", "T027332" ], "last_affected": [ "T027328", "T027329" ] }, "release_date": "2023-04-18T22:00:00.000+00:00", "title": "CVE-2023-25577" }, { "cve": "CVE-2023-24998", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T027330", "T022818", "T020687", "T022823", "T024974", "T019868", "T021645", "5104", "T027337", "T024970", "T027338", "T027335", "T025863", "T027336", "T027333", "T027334", "T027331", "T027332" ], "last_affected": [ "T027328", "T027329" ] }, "release_date": "2023-04-18T22:00:00.000+00:00", "title": "CVE-2023-24998" }, { "cve": "CVE-2023-23931", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T027330", "T022818", "T020687", "T022823", "T024974", "T019868", "T021645", "5104", "T027337", "T024970", "T027338", "T027335", "T025863", "T027336", "T027333", "T027334", "T027331", "T027332" ], "last_affected": [ "T027328", "T027329" ] }, "release_date": "2023-04-18T22:00:00.000+00:00", "title": "CVE-2023-23931" }, { "cve": "CVE-2023-23916", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T027330", "T022818", "T020687", "T022823", "T024974", "T019868", "T021645", "5104", "T027337", "T024970", "T027338", "T027335", "T025863", "T027336", "T027333", "T027334", "T027331", "T027332" ], "last_affected": [ "T027328", "T027329" ] }, "release_date": "2023-04-18T22:00:00.000+00:00", "title": "CVE-2023-23916" }, { "cve": "CVE-2023-0361", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T027330", "T022818", "T020687", "T022823", "T024974", "T019868", "T021645", "5104", "T027337", "T024970", "T027338", "T027335", "T025863", "T027336", "T027333", "T027334", "T027331", "T027332" ], "last_affected": [ "T027328", "T027329" ] }, "release_date": "2023-04-18T22:00:00.000+00:00", "title": "CVE-2023-0361" }, { "cve": "CVE-2022-47629", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T027330", "T022818", "T020687", "T022823", "T024974", "T019868", "T021645", "5104", "T027337", "T024970", "T027338", "T027335", "T025863", "T027336", "T027333", "T027334", "T027331", "T027332" ], "last_affected": [ "T027328", "T027329" ] }, "release_date": "2023-04-18T22:00:00.000+00:00", "title": "CVE-2022-47629" }, { "cve": "CVE-2022-46364", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T027330", "T022818", "T020687", "T022823", "T024974", "T019868", "T021645", "5104", "T027337", "T024970", "T027338", "T027335", "T025863", "T027336", "T027333", "T027334", "T027331", "T027332" ], "last_affected": [ "T027328", "T027329" ] }, "release_date": "2023-04-18T22:00:00.000+00:00", "title": "CVE-2022-46364" }, { "cve": "CVE-2022-45143", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T027330", "T022818", "T020687", "T022823", "T024974", "T019868", "T021645", "5104", "T027337", "T024970", "T027338", "T027335", "T025863", "T027336", "T027333", "T027334", "T027331", "T027332" ], "last_affected": [ "T027328", "T027329" ] }, "release_date": "2023-04-18T22:00:00.000+00:00", "title": "CVE-2022-45143" }, { "cve": "CVE-2022-45047", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T027330", "T022818", "T020687", "T022823", "T024974", "T019868", "T021645", "5104", "T027337", "T024970", "T027338", "T027335", "T025863", "T027336", "T027333", "T027334", "T027331", "T027332" ], "last_affected": [ "T027328", "T027329" ] }, "release_date": "2023-04-18T22:00:00.000+00:00", "title": "CVE-2022-45047" }, { "cve": "CVE-2022-4415", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T027330", "T022818", "T020687", "T022823", "T024974", "T019868", "T021645", "5104", "T027337", "T024970", "T027338", "T027335", "T025863", "T027336", "T027333", "T027334", "T027331", "T027332" ], "last_affected": [ "T027328", "T027329" ] }, "release_date": "2023-04-18T22:00:00.000+00:00", "title": "CVE-2022-4415" }, { "cve": "CVE-2022-43402", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T027330", "T022818", "T020687", "T022823", "T024974", "T019868", "T021645", "5104", "T027337", "T024970", "T027338", "T027335", "T025863", "T027336", "T027333", "T027334", "T027331", "T027332" ], "last_affected": [ "T027328", "T027329" ] }, "release_date": "2023-04-18T22:00:00.000+00:00", "title": "CVE-2022-43402" }, { "cve": "CVE-2022-43401", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T027330", "T022818", "T020687", "T022823", "T024974", "T019868", "T021645", "5104", "T027337", "T024970", "T027338", "T027335", "T025863", "T027336", "T027333", "T027334", "T027331", "T027332" ], "last_affected": [ "T027328", "T027329" ] }, "release_date": "2023-04-18T22:00:00.000+00:00", "title": "CVE-2022-43401" }, { "cve": "CVE-2022-42898", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T027330", "T022818", "T020687", "T022823", "T024974", "T019868", "T021645", "5104", "T027337", "T024970", "T027338", "T027335", "T025863", "T027336", "T027333", "T027334", "T027331", "T027332" ], "last_affected": [ "T027328", "T027329" ] }, "release_date": "2023-04-18T22:00:00.000+00:00", "title": "CVE-2022-42898" }, { "cve": "CVE-2022-42252", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T027330", "T022818", "T020687", "T022823", "T024974", "T019868", "T021645", "5104", "T027337", "T024970", "T027338", "T027335", "T025863", "T027336", "T027333", "T027334", "T027331", "T027332" ], "last_affected": [ "T027328", "T027329" ] }, "release_date": "2023-04-18T22:00:00.000+00:00", "title": "CVE-2022-42252" }, { "cve": "CVE-2022-42003", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T027330", "T022818", "T020687", "T022823", "T024974", "T019868", "T021645", "5104", "T027337", "T024970", "T027338", "T027335", "T025863", "T027336", "T027333", "T027334", "T027331", "T027332" ], "last_affected": [ "T027328", "T027329" ] }, "release_date": "2023-04-18T22:00:00.000+00:00", "title": "CVE-2022-42003" }, { "cve": "CVE-2022-41966", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T027330", "T022818", "T020687", "T022823", "T024974", "T019868", "T021645", "5104", "T027337", "T024970", "T027338", "T027335", "T025863", "T027336", "T027333", "T027334", "T027331", "T027332" ], "last_affected": [ "T027328", "T027329" ] }, "release_date": "2023-04-18T22:00:00.000+00:00", "title": "CVE-2022-41966" }, { "cve": "CVE-2022-41881", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T027330", "T022818", "T020687", "T022823", "T024974", "T019868", "T021645", "5104", "T027337", "T024970", "T027338", "T027335", "T025863", "T027336", "T027333", "T027334", "T027331", "T027332" ], "last_affected": [ "T027328", "T027329" ] }, "release_date": "2023-04-18T22:00:00.000+00:00", "title": "CVE-2022-41881" }, { "cve": "CVE-2022-40304", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T027330", "T022818", "T020687", "T022823", "T024974", "T019868", "T021645", "5104", "T027337", "T024970", "T027338", "T027335", "T025863", "T027336", "T027333", "T027334", "T027331", "T027332" ], "last_affected": [ "T027328", "T027329" ] }, "release_date": "2023-04-18T22:00:00.000+00:00", "title": "CVE-2022-40304" }, { "cve": "CVE-2022-40151", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T027330", "T022818", "T020687", "T022823", "T024974", "T019868", "T021645", "5104", "T027337", "T024970", "T027338", "T027335", "T025863", "T027336", "T027333", "T027334", "T027331", "T027332" ], "last_affected": [ "T027328", "T027329" ] }, "release_date": "2023-04-18T22:00:00.000+00:00", "title": "CVE-2022-40151" }, { "cve": "CVE-2022-38752", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T027330", "T022818", "T020687", "T022823", "T024974", "T019868", "T021645", "5104", "T027337", "T024970", "T027338", "T027335", "T025863", "T027336", "T027333", "T027334", "T027331", "T027332" ], "last_affected": [ "T027328", "T027329" ] }, "release_date": "2023-04-18T22:00:00.000+00:00", "title": "CVE-2022-38752" }, { "cve": "CVE-2022-37865", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T027330", "T022818", "T020687", "T022823", "T024974", "T019868", "T021645", "5104", "T027337", "T024970", "T027338", "T027335", "T025863", "T027336", "T027333", "T027334", "T027331", "T027332" ], "last_affected": [ "T027328", "T027329" ] }, "release_date": "2023-04-18T22:00:00.000+00:00", "title": "CVE-2022-37865" }, { "cve": "CVE-2022-37434", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T027330", "T022818", "T020687", "T022823", "T024974", "T019868", "T021645", "5104", "T027337", "T024970", "T027338", "T027335", "T025863", "T027336", "T027333", "T027334", "T027331", "T027332" ], "last_affected": [ "T027328", "T027329" ] }, "release_date": "2023-04-18T22:00:00.000+00:00", "title": "CVE-2022-37434" }, { "cve": "CVE-2022-35737", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T027330", "T022818", "T020687", "T022823", "T024974", "T019868", "T021645", "5104", "T027337", "T024970", "T027338", "T027335", "T025863", "T027336", "T027333", "T027334", "T027331", "T027332" ], "last_affected": [ "T027328", "T027329" ] }, "release_date": "2023-04-18T22:00:00.000+00:00", "title": "CVE-2022-35737" }, { "cve": "CVE-2022-3171", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T027330", "T022818", "T020687", "T022823", "T024974", "T019868", "T021645", "5104", "T027337", "T024970", "T027338", "T027335", "T025863", "T027336", "T027333", "T027334", "T027331", "T027332" ], "last_affected": [ "T027328", "T027329" ] }, "release_date": "2023-04-18T22:00:00.000+00:00", "title": "CVE-2022-3171" }, { "cve": "CVE-2022-31692", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T027330", "T022818", "T020687", "T022823", "T024974", "T019868", "T021645", "5104", "T027337", "T024970", "T027338", "T027335", "T025863", "T027336", "T027333", "T027334", "T027331", "T027332" ], "last_affected": [ "T027328", "T027329" ] }, "release_date": "2023-04-18T22:00:00.000+00:00", "title": "CVE-2022-31692" }, { "cve": "CVE-2022-31630", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T027330", "T022818", "T020687", "T022823", "T024974", "T019868", "T021645", "5104", "T027337", "T024970", "T027338", "T027335", "T025863", "T027336", "T027333", "T027334", "T027331", "T027332" ], "last_affected": [ "T027328", "T027329" ] }, "release_date": "2023-04-18T22:00:00.000+00:00", "title": "CVE-2022-31630" }, { "cve": "CVE-2022-31129", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T027330", "T022818", "T020687", "T022823", "T024974", "T019868", "T021645", "5104", "T027337", "T024970", "T027338", "T027335", "T025863", "T027336", "T027333", "T027334", "T027331", "T027332" ], "last_affected": [ "T027328", "T027329" ] }, "release_date": "2023-04-18T22:00:00.000+00:00", "title": "CVE-2022-31129" }, { "cve": "CVE-2022-31123", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T027330", "T022818", "T020687", "T022823", "T024974", "T019868", "T021645", "5104", "T027337", "T024970", "T027338", "T027335", "T025863", "T027336", "T027333", "T027334", "T027331", "T027332" ], "last_affected": [ "T027328", "T027329" ] }, "release_date": "2023-04-18T22:00:00.000+00:00", "title": "CVE-2022-31123" }, { "cve": "CVE-2022-28199", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T027330", "T022818", "T020687", "T022823", "T024974", "T019868", "T021645", "5104", "T027337", "T024970", "T027338", "T027335", "T025863", "T027336", "T027333", "T027334", "T027331", "T027332" ], "last_affected": [ "T027328", "T027329" ] }, "release_date": "2023-04-18T22:00:00.000+00:00", "title": "CVE-2022-28199" }, { "cve": "CVE-2022-25315", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T027330", "T022818", "T020687", "T022823", "T024974", "T019868", "T021645", "5104", "T027337", "T024970", "T027338", "T027335", "T025863", "T027336", "T027333", "T027334", "T027331", "T027332" ], "last_affected": [ "T027328", "T027329" ] }, "release_date": "2023-04-18T22:00:00.000+00:00", "title": "CVE-2022-25315" }, { "cve": "CVE-2022-23491", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T027330", "T022818", "T020687", "T022823", "T024974", "T019868", "T021645", "5104", "T027337", "T024970", "T027338", "T027335", "T025863", "T027336", "T027333", "T027334", "T027331", "T027332" ], "last_affected": [ "T027328", "T027329" ] }, "release_date": "2023-04-18T22:00:00.000+00:00", "title": "CVE-2022-23491" }, { "cve": "CVE-2022-1471", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T027330", "T022818", "T020687", "T022823", "T024974", "T019868", "T021645", "5104", "T027337", "T024970", "T027338", "T027335", "T025863", "T027336", "T027333", "T027334", "T027331", "T027332" ], "last_affected": [ "T027328", "T027329" ] }, "release_date": "2023-04-18T22:00:00.000+00:00", "title": "CVE-2022-1471" }, { "cve": "CVE-2022-1292", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T027330", "T022818", "T020687", "T022823", "T024974", "T019868", "T021645", "5104", "T027337", "T024970", "T027338", "T027335", "T025863", "T027336", "T027333", "T027334", "T027331", "T027332" ], "last_affected": [ "T027328", "T027329" ] }, "release_date": "2023-04-18T22:00:00.000+00:00", "title": "CVE-2022-1292" }, { "cve": "CVE-2021-46848", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T027330", "T022818", "T020687", "T022823", "T024974", "T019868", "T021645", "5104", "T027337", "T024970", "T027338", "T027335", "T025863", "T027336", "T027333", "T027334", "T027331", "T027332" ], "last_affected": [ "T027328", "T027329" ] }, "release_date": "2023-04-18T22:00:00.000+00:00", "title": "CVE-2021-46848" }, { "cve": "CVE-2021-37519", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T027330", "T022818", "T020687", "T022823", "T024974", "T019868", "T021645", "5104", "T027337", "T024970", "T027338", "T027335", "T025863", "T027336", "T027333", "T027334", "T027331", "T027332" ], "last_affected": [ "T027328", "T027329" ] }, "release_date": "2023-04-18T22:00:00.000+00:00", "title": "CVE-2021-37519" } ] }
wid-sec-w-2023-0255
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IBM Spectrum Protect ist eine zentralisierte Backupl\u00f6sung f\u00fcr Systeme im Netzwerk.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, authentisierter oder anonymer Angreifer kann mehrere Schwachstellen in IBM Spectrum Protect ausnutzen, um einen nicht n\u00e4her spezifizierten Angriff durchzuf\u00fchren und einen Denial of Service zu verursachen.", "title": "Angriff" }, { "category": "general", "text": "- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-0255 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-0255.json" }, { "category": "self", "summary": "WID-SEC-2023-0255 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0255" }, { "category": "external", "summary": "IBM Security Bulletin 6958452 vom 2023-02-27", "url": "https://www.ibm.com/support/pages/node/6958452" }, { "category": "external", "summary": "IBM Security Bulletin vom 2023-02-01", "url": "https://www.ibm.com/support/pages/node/6857265" } ], "source_lang": "en-US", "title": "IBM Spectrum Protect: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-02-27T23:00:00.000+00:00", "generator": { "date": "2024-08-15T17:42:53.538+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2023-0255", "initial_release_date": "2023-02-01T23:00:00.000+00:00", "revision_history": [ { "date": "2023-02-01T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-02-27T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von IBM aufgenommen" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "IBM QRadar SIEM", "product": { "name": "IBM QRadar SIEM", "product_id": "T021415", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:-" } } }, { "category": "product_name", "name": "IBM Spectrum Protect \u003c 10.1.13.1", "product": { "name": "IBM Spectrum Protect \u003c 10.1.13.1", "product_id": "T026096", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_protect:10.1.13.1" } } } ], "category": "vendor", "name": "IBM" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-23491", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in IBM Spectrum Protect Plus, im Zusammenhang mit fehlerhaften Besitzverh\u00e4ltnissen von TrustCor, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurde. Ein Angreifer kann diese Schwachstelle ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T021415" ] }, "release_date": "2023-02-01T23:00:00.000+00:00", "title": "CVE-2022-23491" }, { "cve": "CVE-2022-40897", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in IBM Spectrum Protect Plus. Diese besteht aufgrund einer unsachgem\u00e4\u00dfen Eingabe\u00fcberpr\u00fcfung in Pypa Setuptools. Ein entfernter anonymer Angreifer kann diese Schwachstelle ausnutzen, um durch die Verwendung speziell bearbeiteter regul\u00e4rer Ausdr\u00fccke einen Denial of Service zu verursachen." } ], "product_status": { "known_affected": [ "T021415" ] }, "release_date": "2023-02-01T23:00:00.000+00:00", "title": "CVE-2022-40897" }, { "cve": "CVE-2022-45061", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in IBM Spectrum Protect. In Python wird bei der Verarbeitung einiger Eingaben an den IDNA (RFC 3490) Decoder ein unn\u00f6tiger quadratischer Algorithmus genutzt. Ein entfernter anonymer Angreifer kann diese Schwachstelle ausnutzen, um einen Denial of Service zu verursachen." } ], "product_status": { "known_affected": [ "T021415" ] }, "release_date": "2023-02-01T23:00:00.000+00:00", "title": "CVE-2022-45061" } ] }
pysec-2022-42986
Vulnerability from pysec
Certifi is a curated collection of Root Certificates for validating the trustworthiness of SSL certificates while verifying the identity of TLS hosts. Certifi 2022.12.07 removes root certificates from "TrustCor" from the root store. These are in the process of being removed from Mozilla's trust store. TrustCor's root certificates are being removed pursuant to an investigation prompted by media reporting that TrustCor's ownership also operated a business that produced spyware. Conclusions of Mozilla's investigation can be found in the linked google group discussion.
Name | purl | certifi | pkg:pypi/certifi |
---|
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "certifi", "purl": "pkg:pypi/certifi" }, "ranges": [ { "events": [ { "introduced": "2017.11.5" }, { "fixed": "2022.12.7" } ], "type": "ECOSYSTEM" } ], "versions": [ "2017.11.5", "2018.1.18", "2018.10.15", "2018.11.29", "2018.4.16", "2018.8.13", "2018.8.24", "2019.11.28", "2019.3.9", "2019.6.16", "2019.9.11", "2020.11.8", "2020.12.5", "2020.4.5", "2020.4.5.1", "2020.4.5.2", "2020.6.20", "2021.10.8", "2021.5.30", "2022.5.18", "2022.5.18.1", "2022.6.15", "2022.6.15.1", "2022.6.15.2", "2022.9.14", "2022.9.24" ] } ], "aliases": [ "CVE-2022-23491", "GHSA-43fp-rhv2-5gv8" ], "details": "Certifi is a curated collection of Root Certificates for validating the trustworthiness of SSL certificates while verifying the identity of TLS hosts. Certifi 2022.12.07 removes root certificates from \"TrustCor\" from the root store. These are in the process of being removed from Mozilla\u0027s trust store. TrustCor\u0027s root certificates are being removed pursuant to an investigation prompted by media reporting that TrustCor\u0027s ownership also operated a business that produced spyware. Conclusions of Mozilla\u0027s investigation can be found in the linked google group discussion.", "id": "PYSEC-2022-42986", "modified": "2023-05-04T03:49:45.039819Z", "published": "2022-12-07T22:15:00Z", "references": [ { "type": "ARTICLE", "url": "https://groups.google.com/a/mozilla.org/g/dev-security-policy/c/oxX69KFvsm4/m/yLohoVqtCgAJ" }, { "type": "WEB", "url": "https://groups.google.com/a/mozilla.org/g/dev-security-policy/c/oxX69KFvsm4/m/yLohoVqtCgAJ" }, { "type": "ADVISORY", "url": "https://github.com/certifi/python-certifi/security/advisories/GHSA-43fp-rhv2-5gv8" } ] }
gsd-2022-23491
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2022-23491", "id": "GSD-2022-23491", "references": [ "https://www.suse.com/security/cve/CVE-2022-23491.html", "https://alas.aws.amazon.com/cve/html/CVE-2022-23491.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2022-23491" ], "details": "Certifi is a curated collection of Root Certificates for validating the trustworthiness of SSL certificates while verifying the identity of TLS hosts. Certifi 2022.12.07 removes root certificates from \"TrustCor\" from the root store. These are in the process of being removed from Mozilla\u0027s trust store. TrustCor\u0027s root certificates are being removed pursuant to an investigation prompted by media reporting that TrustCor\u0027s ownership also operated a business that produced spyware. Conclusions of Mozilla\u0027s investigation can be found in the linked google group discussion.", "id": "GSD-2022-23491", "modified": "2023-12-13T01:19:35.586811Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2022-23491", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "python-certifi", "version": { "version_data": [ { "version_affected": "=", "version_value": "\u003c 2022.12.07" } ] } } ] }, "vendor_name": "certifi" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Certifi is a curated collection of Root Certificates for validating the trustworthiness of SSL certificates while verifying the identity of TLS hosts. Certifi 2022.12.07 removes root certificates from \"TrustCor\" from the root store. These are in the process of being removed from Mozilla\u0027s trust store. TrustCor\u0027s root certificates are being removed pursuant to an investigation prompted by media reporting that TrustCor\u0027s ownership also operated a business that produced spyware. Conclusions of Mozilla\u0027s investigation can be found in the linked google group discussion." } ] }, "impact": { "cvss": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:N", "version": "3.1" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "cweId": "CWE-345", "lang": "eng", "value": "CWE-345: Insufficient Verification of Data Authenticity" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/certifi/python-certifi/security/advisories/GHSA-43fp-rhv2-5gv8", "refsource": "MISC", "url": "https://github.com/certifi/python-certifi/security/advisories/GHSA-43fp-rhv2-5gv8" }, { "name": "https://groups.google.com/a/mozilla.org/g/dev-security-policy/c/oxX69KFvsm4/m/yLohoVqtCgAJ", "refsource": "MISC", "url": "https://groups.google.com/a/mozilla.org/g/dev-security-policy/c/oxX69KFvsm4/m/yLohoVqtCgAJ" } ] }, "source": { "advisory": "GHSA-43fp-rhv2-5gv8", "discovery": "UNKNOWN" } }, "gitlab.com": { "advisories": [ { "affected_range": "\u003e=2017.11.5,\u003c2022.12.7", "affected_versions": "All versions starting from 2017.11.5 before 2022.12.7", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "cwe_ids": [ "CWE-1035", "CWE-345", "CWE-937" ], "date": "2023-03-24", "description": "Certifi is a curated collection of Root Certificates for validating the trustworthiness of SSL certificates while verifying the identity of TLS hosts. Certifi 2022.12.07 removes root certificates from \"TrustCor\" from the root store. These are in the process of being removed from Mozilla\u0027s trust store. TrustCor\u0027s root certificates are being removed pursuant to an investigation prompted by media reporting that TrustCor\u0027s ownership also operated a business that produced spyware. Conclusions of Mozilla\u0027s investigation can be found in the linked google group discussion.", "fixed_versions": [ "2022.12.7" ], "identifier": "CVE-2022-23491", "identifiers": [ "CVE-2022-23491", "GHSA-43fp-rhv2-5gv8" ], "not_impacted": "All versions before 2017.11.5, all versions starting from 2022.12.7", "package_slug": "pypi/certifi", "pubdate": "2022-12-07", "solution": "Upgrade to version 2022.12.7 or above.", "title": "Insufficient Verification of Data Authenticity", "urls": [ "https://github.com/certifi/python-certifi/security/advisories/GHSA-43fp-rhv2-5gv8", "https://github.com/certifi/python-certifi/commit/9e9e840925d7b8e76c76fdac1fab7e6e88c1c3b8", "https://groups.google.com/a/mozilla.org/g/dev-security-policy/c/oxX69KFvsm4/m/yLohoVqtCgAJ", "https://github.com/advisories/GHSA-43fp-rhv2-5gv8" ], "uuid": "fa1d6cb6-3aa1-4ce5-ae86-419d1715df95" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:certifi_project:certifi:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2022.12.7", "versionStartIncluding": "2017.11.5", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2022-23491" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Certifi is a curated collection of Root Certificates for validating the trustworthiness of SSL certificates while verifying the identity of TLS hosts. Certifi 2022.12.07 removes root certificates from \"TrustCor\" from the root store. These are in the process of being removed from Mozilla\u0027s trust store. TrustCor\u0027s root certificates are being removed pursuant to an investigation prompted by media reporting that TrustCor\u0027s ownership also operated a business that produced spyware. Conclusions of Mozilla\u0027s investigation can be found in the linked google group discussion." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-345" } ] } ] }, "references": { "reference_data": [ { "name": "https://groups.google.com/a/mozilla.org/g/dev-security-policy/c/oxX69KFvsm4/m/yLohoVqtCgAJ", "refsource": "MISC", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://groups.google.com/a/mozilla.org/g/dev-security-policy/c/oxX69KFvsm4/m/yLohoVqtCgAJ" }, { "name": "https://github.com/certifi/python-certifi/security/advisories/GHSA-43fp-rhv2-5gv8", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://github.com/certifi/python-certifi/security/advisories/GHSA-43fp-rhv2-5gv8" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6 } }, "lastModifiedDate": "2023-03-24T18:12Z", "publishedDate": "2022-12-07T22:15Z" } } }
opensuse-su-2024:13237-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "python310-certifi-2023.7.22-2.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the python310-certifi-2023.7.22-2.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-13237", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_13237-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2022-23491 page", "url": "https://www.suse.com/security/cve/CVE-2022-23491/" } ], "title": "python310-certifi-2023.7.22-2.1 on GA media", "tracking": { "current_release_date": "2024-06-15T00:00:00Z", "generator": { "date": "2024-06-15T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:13237-1", "initial_release_date": "2024-06-15T00:00:00Z", "revision_history": [ { "date": "2024-06-15T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "python310-certifi-2023.7.22-2.1.aarch64", "product": { "name": "python310-certifi-2023.7.22-2.1.aarch64", "product_id": "python310-certifi-2023.7.22-2.1.aarch64" } }, { "category": "product_version", "name": "python311-certifi-2023.7.22-2.1.aarch64", "product": { "name": "python311-certifi-2023.7.22-2.1.aarch64", "product_id": "python311-certifi-2023.7.22-2.1.aarch64" } }, { "category": "product_version", "name": "python39-certifi-2023.7.22-2.1.aarch64", "product": { "name": "python39-certifi-2023.7.22-2.1.aarch64", "product_id": "python39-certifi-2023.7.22-2.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "python310-certifi-2023.7.22-2.1.ppc64le", "product": { "name": "python310-certifi-2023.7.22-2.1.ppc64le", "product_id": "python310-certifi-2023.7.22-2.1.ppc64le" } }, { "category": "product_version", "name": "python311-certifi-2023.7.22-2.1.ppc64le", "product": { "name": "python311-certifi-2023.7.22-2.1.ppc64le", "product_id": "python311-certifi-2023.7.22-2.1.ppc64le" } }, { "category": "product_version", "name": "python39-certifi-2023.7.22-2.1.ppc64le", "product": { "name": "python39-certifi-2023.7.22-2.1.ppc64le", "product_id": "python39-certifi-2023.7.22-2.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "python310-certifi-2023.7.22-2.1.s390x", "product": { "name": "python310-certifi-2023.7.22-2.1.s390x", "product_id": "python310-certifi-2023.7.22-2.1.s390x" } }, { "category": "product_version", "name": "python311-certifi-2023.7.22-2.1.s390x", "product": { "name": "python311-certifi-2023.7.22-2.1.s390x", "product_id": "python311-certifi-2023.7.22-2.1.s390x" } }, { "category": "product_version", "name": "python39-certifi-2023.7.22-2.1.s390x", "product": { "name": "python39-certifi-2023.7.22-2.1.s390x", "product_id": "python39-certifi-2023.7.22-2.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "python310-certifi-2023.7.22-2.1.x86_64", "product": { "name": "python310-certifi-2023.7.22-2.1.x86_64", "product_id": "python310-certifi-2023.7.22-2.1.x86_64" } }, { "category": "product_version", "name": "python311-certifi-2023.7.22-2.1.x86_64", "product": { "name": "python311-certifi-2023.7.22-2.1.x86_64", "product_id": "python311-certifi-2023.7.22-2.1.x86_64" } }, { "category": "product_version", "name": "python39-certifi-2023.7.22-2.1.x86_64", "product": { "name": "python39-certifi-2023.7.22-2.1.x86_64", "product_id": "python39-certifi-2023.7.22-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python310-certifi-2023.7.22-2.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python310-certifi-2023.7.22-2.1.aarch64" }, "product_reference": "python310-certifi-2023.7.22-2.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python310-certifi-2023.7.22-2.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python310-certifi-2023.7.22-2.1.ppc64le" }, "product_reference": "python310-certifi-2023.7.22-2.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python310-certifi-2023.7.22-2.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python310-certifi-2023.7.22-2.1.s390x" }, "product_reference": "python310-certifi-2023.7.22-2.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python310-certifi-2023.7.22-2.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python310-certifi-2023.7.22-2.1.x86_64" }, "product_reference": "python310-certifi-2023.7.22-2.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python311-certifi-2023.7.22-2.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python311-certifi-2023.7.22-2.1.aarch64" }, "product_reference": "python311-certifi-2023.7.22-2.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python311-certifi-2023.7.22-2.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python311-certifi-2023.7.22-2.1.ppc64le" }, "product_reference": "python311-certifi-2023.7.22-2.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python311-certifi-2023.7.22-2.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python311-certifi-2023.7.22-2.1.s390x" }, "product_reference": "python311-certifi-2023.7.22-2.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python311-certifi-2023.7.22-2.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python311-certifi-2023.7.22-2.1.x86_64" }, "product_reference": "python311-certifi-2023.7.22-2.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python39-certifi-2023.7.22-2.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python39-certifi-2023.7.22-2.1.aarch64" }, "product_reference": "python39-certifi-2023.7.22-2.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python39-certifi-2023.7.22-2.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python39-certifi-2023.7.22-2.1.ppc64le" }, "product_reference": "python39-certifi-2023.7.22-2.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python39-certifi-2023.7.22-2.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python39-certifi-2023.7.22-2.1.s390x" }, "product_reference": "python39-certifi-2023.7.22-2.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python39-certifi-2023.7.22-2.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python39-certifi-2023.7.22-2.1.x86_64" }, "product_reference": "python39-certifi-2023.7.22-2.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-23491", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-23491" } ], "notes": [ { "category": "general", "text": "Certifi is a curated collection of Root Certificates for validating the trustworthiness of SSL certificates while verifying the identity of TLS hosts. Certifi 2022.12.07 removes root certificates from \"TrustCor\" from the root store. These are in the process of being removed from Mozilla\u0027s trust store. TrustCor\u0027s root certificates are being removed pursuant to an investigation prompted by media reporting that TrustCor\u0027s ownership also operated a business that produced spyware. Conclusions of Mozilla\u0027s investigation can be found in the linked google group discussion.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:python310-certifi-2023.7.22-2.1.aarch64", "openSUSE Tumbleweed:python310-certifi-2023.7.22-2.1.ppc64le", "openSUSE Tumbleweed:python310-certifi-2023.7.22-2.1.s390x", "openSUSE Tumbleweed:python310-certifi-2023.7.22-2.1.x86_64", "openSUSE Tumbleweed:python311-certifi-2023.7.22-2.1.aarch64", "openSUSE Tumbleweed:python311-certifi-2023.7.22-2.1.ppc64le", "openSUSE Tumbleweed:python311-certifi-2023.7.22-2.1.s390x", "openSUSE Tumbleweed:python311-certifi-2023.7.22-2.1.x86_64", "openSUSE Tumbleweed:python39-certifi-2023.7.22-2.1.aarch64", "openSUSE Tumbleweed:python39-certifi-2023.7.22-2.1.ppc64le", "openSUSE Tumbleweed:python39-certifi-2023.7.22-2.1.s390x", "openSUSE Tumbleweed:python39-certifi-2023.7.22-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-23491", "url": "https://www.suse.com/security/cve/CVE-2022-23491" }, { "category": "external", "summary": "SUSE Bug 1206212 for CVE-2022-23491", "url": "https://bugzilla.suse.com/1206212" }, { "category": "external", "summary": "SUSE Bug 1207038 for CVE-2022-23491", "url": "https://bugzilla.suse.com/1207038" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:python310-certifi-2023.7.22-2.1.aarch64", "openSUSE Tumbleweed:python310-certifi-2023.7.22-2.1.ppc64le", "openSUSE Tumbleweed:python310-certifi-2023.7.22-2.1.s390x", "openSUSE Tumbleweed:python310-certifi-2023.7.22-2.1.x86_64", "openSUSE Tumbleweed:python311-certifi-2023.7.22-2.1.aarch64", "openSUSE Tumbleweed:python311-certifi-2023.7.22-2.1.ppc64le", "openSUSE Tumbleweed:python311-certifi-2023.7.22-2.1.s390x", "openSUSE Tumbleweed:python311-certifi-2023.7.22-2.1.x86_64", "openSUSE Tumbleweed:python39-certifi-2023.7.22-2.1.aarch64", "openSUSE Tumbleweed:python39-certifi-2023.7.22-2.1.ppc64le", "openSUSE Tumbleweed:python39-certifi-2023.7.22-2.1.s390x", "openSUSE Tumbleweed:python39-certifi-2023.7.22-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:python310-certifi-2023.7.22-2.1.aarch64", "openSUSE Tumbleweed:python310-certifi-2023.7.22-2.1.ppc64le", "openSUSE Tumbleweed:python310-certifi-2023.7.22-2.1.s390x", "openSUSE Tumbleweed:python310-certifi-2023.7.22-2.1.x86_64", "openSUSE Tumbleweed:python311-certifi-2023.7.22-2.1.aarch64", "openSUSE Tumbleweed:python311-certifi-2023.7.22-2.1.ppc64le", "openSUSE Tumbleweed:python311-certifi-2023.7.22-2.1.s390x", "openSUSE Tumbleweed:python311-certifi-2023.7.22-2.1.x86_64", "openSUSE Tumbleweed:python39-certifi-2023.7.22-2.1.aarch64", "openSUSE Tumbleweed:python39-certifi-2023.7.22-2.1.ppc64le", "openSUSE Tumbleweed:python39-certifi-2023.7.22-2.1.s390x", "openSUSE Tumbleweed:python39-certifi-2023.7.22-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2022-23491" } ] }
rhsa-2025:9776
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "A new container image for Red Hat Ceph Storage 8.1 is now available in the Red Hat Ecosystem Catalog.", "title": "Topic" }, { "category": "general", "text": "Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services. \n \nThis new container image is based on Red Hat Ceph Storage 8.1 and Red Hat Enterprise Linux 8.10, 9.5, 9.6. \n \nSpace precludes documenting all of these changes in this advisory. Users are directed to the Red Hat Ceph Storage Release Notes for information on the most significant of these changes:\n\nhttps://docs.redhat.com/en/documentation/red_hat_ceph_storage/8/html/8.1_release_notes\n\nAll users of Red Hat Ceph Storage are advised to pull these new images from the Red Hat Ecosystem catalog, which provides numerous enhancements and bug fixes.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:9776", "url": "https://access.redhat.com/errata/RHSA-2025:9776" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9776.json" } ], "title": "Red Hat Security Advisory: New RHCS 8.1 container image is now available in the Red Hat Ecosystem Catalog.", "tracking": { "current_release_date": "2025-08-13T15:17:26+00:00", "generator": { "date": "2025-08-13T15:17:26+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:9776", "initial_release_date": "2025-06-26T12:12:44+00:00", "revision_history": [ { "date": "2025-06-26T12:12:44+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-06-26T12:12:44+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-13T15:17:26+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Ceph Storage 8.1 Tools", "product": { "name": "Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools", "product_identification_helper": { "cpe": "cpe:/a:redhat:ceph_storage:8.1::el9" } } } ], "category": "product_family", "name": "Red Hat Ceph Storage" }, { "branches": [ { "category": "product_version", "name": "rhceph/grafana-rhel9@sha256:7602811891a649c8c2a1a97dbd22ff0d235bceeaec69e724c1e6a237175f9427_s390x", "product": { "name": "rhceph/grafana-rhel9@sha256:7602811891a649c8c2a1a97dbd22ff0d235bceeaec69e724c1e6a237175f9427_s390x", "product_id": "rhceph/grafana-rhel9@sha256:7602811891a649c8c2a1a97dbd22ff0d235bceeaec69e724c1e6a237175f9427_s390x", "product_identification_helper": { "purl": "pkg:oci/grafana-rhel9@sha256:7602811891a649c8c2a1a97dbd22ff0d235bceeaec69e724c1e6a237175f9427?arch=s390x\u0026repository_url=registry.redhat.io/rhceph/grafana-rhel9\u0026tag=11.5.2-6" } } }, { "category": "product_version", "name": "rhceph/keepalived-rhel9@sha256:b6e7648e3d3082fe9a0b526f716ab9ea087935e982794bf22627c2b708463333_s390x", "product": { "name": "rhceph/keepalived-rhel9@sha256:b6e7648e3d3082fe9a0b526f716ab9ea087935e982794bf22627c2b708463333_s390x", "product_id": "rhceph/keepalived-rhel9@sha256:b6e7648e3d3082fe9a0b526f716ab9ea087935e982794bf22627c2b708463333_s390x", "product_identification_helper": { "purl": "pkg:oci/keepalived-rhel9@sha256:b6e7648e3d3082fe9a0b526f716ab9ea087935e982794bf22627c2b708463333?arch=s390x\u0026repository_url=registry.redhat.io/rhceph/keepalived-rhel9\u0026tag=2.2.8-65" } } }, { "category": "product_version", "name": "rhceph/oauth2-proxy-rhel9@sha256:1d74f24b455f471a80593c65735288f0c24ba820bed1bb45ea62e02c6ca21b92_s390x", "product": { "name": "rhceph/oauth2-proxy-rhel9@sha256:1d74f24b455f471a80593c65735288f0c24ba820bed1bb45ea62e02c6ca21b92_s390x", "product_id": "rhceph/oauth2-proxy-rhel9@sha256:1d74f24b455f471a80593c65735288f0c24ba820bed1bb45ea62e02c6ca21b92_s390x", "product_identification_helper": { "purl": "pkg:oci/oauth2-proxy-rhel9@sha256:1d74f24b455f471a80593c65735288f0c24ba820bed1bb45ea62e02c6ca21b92?arch=s390x\u0026repository_url=registry.redhat.io/rhceph/oauth2-proxy-rhel9\u0026tag=v7.6.0-27" } } }, { "category": "product_version", "name": "rhceph/rhceph-promtail-rhel9@sha256:7c4e5dd98dc05d31f134cfa4d5d440badc5a351e7c89dd13f17a5a9cf730f1c9_s390x", "product": { "name": "rhceph/rhceph-promtail-rhel9@sha256:7c4e5dd98dc05d31f134cfa4d5d440badc5a351e7c89dd13f17a5a9cf730f1c9_s390x", "product_id": "rhceph/rhceph-promtail-rhel9@sha256:7c4e5dd98dc05d31f134cfa4d5d440badc5a351e7c89dd13f17a5a9cf730f1c9_s390x", "product_identification_helper": { "purl": "pkg:oci/rhceph-promtail-rhel9@sha256:7c4e5dd98dc05d31f134cfa4d5d440badc5a351e7c89dd13f17a5a9cf730f1c9?arch=s390x\u0026repository_url=registry.redhat.io/rhceph/rhceph-promtail-rhel9\u0026tag=v3.0.0-34" } } }, { "category": "product_version", "name": "rhceph/rhceph-8-rhel9@sha256:04a10d4c7b05974dfb2836388aeef65dd2b6451997b627b68d4ea3d3ee330f24_s390x", "product": { "name": "rhceph/rhceph-8-rhel9@sha256:04a10d4c7b05974dfb2836388aeef65dd2b6451997b627b68d4ea3d3ee330f24_s390x", "product_id": "rhceph/rhceph-8-rhel9@sha256:04a10d4c7b05974dfb2836388aeef65dd2b6451997b627b68d4ea3d3ee330f24_s390x", "product_identification_helper": { "purl": "pkg:oci/rhceph-8-rhel9@sha256:04a10d4c7b05974dfb2836388aeef65dd2b6451997b627b68d4ea3d3ee330f24?arch=s390x\u0026repository_url=registry.redhat.io/rhceph/rhceph-8-rhel9\u0026tag=latest" } } }, { "category": "product_version", "name": "rhceph/rhceph-haproxy-rhel9@sha256:d9f5c146b156760f1d00e19e6816020990b17bdf8c6849421cd3d2996e60b7ee_s390x", "product": { "name": "rhceph/rhceph-haproxy-rhel9@sha256:d9f5c146b156760f1d00e19e6816020990b17bdf8c6849421cd3d2996e60b7ee_s390x", "product_id": "rhceph/rhceph-haproxy-rhel9@sha256:d9f5c146b156760f1d00e19e6816020990b17bdf8c6849421cd3d2996e60b7ee_s390x", "product_identification_helper": { "purl": "pkg:oci/rhceph-haproxy-rhel9@sha256:d9f5c146b156760f1d00e19e6816020990b17bdf8c6849421cd3d2996e60b7ee?arch=s390x\u0026repository_url=registry.redhat.io/rhceph/rhceph-haproxy-rhel9\u0026tag=2.4.22-67" } } }, { "category": "product_version", "name": "rhceph/snmp-notifier-rhel9@sha256:d604a03d3a4cb2019b0b18e7d19173a54555de487ee333c2b9f137331c29ce06_s390x", "product": { "name": "rhceph/snmp-notifier-rhel9@sha256:d604a03d3a4cb2019b0b18e7d19173a54555de487ee333c2b9f137331c29ce06_s390x", "product_id": "rhceph/snmp-notifier-rhel9@sha256:d604a03d3a4cb2019b0b18e7d19173a54555de487ee333c2b9f137331c29ce06_s390x", "product_identification_helper": { "purl": "pkg:oci/snmp-notifier-rhel9@sha256:d604a03d3a4cb2019b0b18e7d19173a54555de487ee333c2b9f137331c29ce06?arch=s390x\u0026repository_url=registry.redhat.io/rhceph/snmp-notifier-rhel9\u0026tag=1.2.1-115" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "rhceph/grafana-rhel9@sha256:2f3593633800e8d09f96a28892e2fb1a11a22e92d85233a8c4740ee06727eafc_arm64", "product": { "name": "rhceph/grafana-rhel9@sha256:2f3593633800e8d09f96a28892e2fb1a11a22e92d85233a8c4740ee06727eafc_arm64", "product_id": "rhceph/grafana-rhel9@sha256:2f3593633800e8d09f96a28892e2fb1a11a22e92d85233a8c4740ee06727eafc_arm64", "product_identification_helper": { "purl": "pkg:oci/grafana-rhel9@sha256:2f3593633800e8d09f96a28892e2fb1a11a22e92d85233a8c4740ee06727eafc?arch=arm64\u0026repository_url=registry.redhat.io/rhceph/grafana-rhel9\u0026tag=11.5.2-6" } } }, { "category": "product_version", "name": "rhceph/keepalived-rhel9@sha256:42a7329701d51049a318b3de4a1601d4d612a0076ac91e934322890b68337d43_arm64", "product": { "name": "rhceph/keepalived-rhel9@sha256:42a7329701d51049a318b3de4a1601d4d612a0076ac91e934322890b68337d43_arm64", "product_id": "rhceph/keepalived-rhel9@sha256:42a7329701d51049a318b3de4a1601d4d612a0076ac91e934322890b68337d43_arm64", "product_identification_helper": { "purl": "pkg:oci/keepalived-rhel9@sha256:42a7329701d51049a318b3de4a1601d4d612a0076ac91e934322890b68337d43?arch=arm64\u0026repository_url=registry.redhat.io/rhceph/keepalived-rhel9\u0026tag=2.2.8-65" } } }, { "category": "product_version", "name": "rhceph/oauth2-proxy-rhel9@sha256:179b92c189dc97cb73c00844fb58e59f1a3b434f3e3e52471bb3a12a8b1c0a92_arm64", "product": { "name": "rhceph/oauth2-proxy-rhel9@sha256:179b92c189dc97cb73c00844fb58e59f1a3b434f3e3e52471bb3a12a8b1c0a92_arm64", "product_id": "rhceph/oauth2-proxy-rhel9@sha256:179b92c189dc97cb73c00844fb58e59f1a3b434f3e3e52471bb3a12a8b1c0a92_arm64", "product_identification_helper": { "purl": "pkg:oci/oauth2-proxy-rhel9@sha256:179b92c189dc97cb73c00844fb58e59f1a3b434f3e3e52471bb3a12a8b1c0a92?arch=arm64\u0026repository_url=registry.redhat.io/rhceph/oauth2-proxy-rhel9\u0026tag=v7.6.0-27" } } }, { "category": "product_version", "name": "rhceph/rhceph-8-rhel9@sha256:3b3aa3ec99316b78217396b29a63d4eadb508232e3d69c6bcd4e4ee901003ba2_arm64", "product": { "name": "rhceph/rhceph-8-rhel9@sha256:3b3aa3ec99316b78217396b29a63d4eadb508232e3d69c6bcd4e4ee901003ba2_arm64", "product_id": "rhceph/rhceph-8-rhel9@sha256:3b3aa3ec99316b78217396b29a63d4eadb508232e3d69c6bcd4e4ee901003ba2_arm64", "product_identification_helper": { "purl": "pkg:oci/rhceph-8-rhel9@sha256:3b3aa3ec99316b78217396b29a63d4eadb508232e3d69c6bcd4e4ee901003ba2?arch=arm64\u0026repository_url=registry.redhat.io/rhceph/rhceph-8-rhel9\u0026tag=latest" } } }, { "category": "product_version", "name": "rhceph/rhceph-haproxy-rhel9@sha256:6b625192b4a477e36bb34bfbc366e7d17195265a7d2f3923735b06ecd1dc07a2_arm64", "product": { "name": "rhceph/rhceph-haproxy-rhel9@sha256:6b625192b4a477e36bb34bfbc366e7d17195265a7d2f3923735b06ecd1dc07a2_arm64", "product_id": "rhceph/rhceph-haproxy-rhel9@sha256:6b625192b4a477e36bb34bfbc366e7d17195265a7d2f3923735b06ecd1dc07a2_arm64", "product_identification_helper": { "purl": "pkg:oci/rhceph-haproxy-rhel9@sha256:6b625192b4a477e36bb34bfbc366e7d17195265a7d2f3923735b06ecd1dc07a2?arch=arm64\u0026repository_url=registry.redhat.io/rhceph/rhceph-haproxy-rhel9\u0026tag=2.4.22-67" } } }, { "category": "product_version", "name": "rhceph/snmp-notifier-rhel9@sha256:c7a1ccdc359ad2bc1406cf3406c4d43a4249bec2c84045959ceccd523109ad74_arm64", "product": { "name": "rhceph/snmp-notifier-rhel9@sha256:c7a1ccdc359ad2bc1406cf3406c4d43a4249bec2c84045959ceccd523109ad74_arm64", "product_id": "rhceph/snmp-notifier-rhel9@sha256:c7a1ccdc359ad2bc1406cf3406c4d43a4249bec2c84045959ceccd523109ad74_arm64", "product_identification_helper": { "purl": "pkg:oci/snmp-notifier-rhel9@sha256:c7a1ccdc359ad2bc1406cf3406c4d43a4249bec2c84045959ceccd523109ad74?arch=arm64\u0026repository_url=registry.redhat.io/rhceph/snmp-notifier-rhel9\u0026tag=1.2.1-115" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "rhceph/grafana-rhel9@sha256:0ce0f0dc070b6a3e8bbea15f62d4abd713e2b4233d4d5413cfa232e86fc8cd34_ppc64le", "product": { "name": "rhceph/grafana-rhel9@sha256:0ce0f0dc070b6a3e8bbea15f62d4abd713e2b4233d4d5413cfa232e86fc8cd34_ppc64le", "product_id": "rhceph/grafana-rhel9@sha256:0ce0f0dc070b6a3e8bbea15f62d4abd713e2b4233d4d5413cfa232e86fc8cd34_ppc64le", "product_identification_helper": { "purl": "pkg:oci/grafana-rhel9@sha256:0ce0f0dc070b6a3e8bbea15f62d4abd713e2b4233d4d5413cfa232e86fc8cd34?arch=ppc64le\u0026repository_url=registry.redhat.io/rhceph/grafana-rhel9\u0026tag=11.5.2-6" } } }, { "category": "product_version", "name": "rhceph/keepalived-rhel9@sha256:61d686df696d549d714efe63b23990d696b15c5bc0f9a105837fea191f63bf75_ppc64le", "product": { "name": "rhceph/keepalived-rhel9@sha256:61d686df696d549d714efe63b23990d696b15c5bc0f9a105837fea191f63bf75_ppc64le", "product_id": "rhceph/keepalived-rhel9@sha256:61d686df696d549d714efe63b23990d696b15c5bc0f9a105837fea191f63bf75_ppc64le", "product_identification_helper": { "purl": "pkg:oci/keepalived-rhel9@sha256:61d686df696d549d714efe63b23990d696b15c5bc0f9a105837fea191f63bf75?arch=ppc64le\u0026repository_url=registry.redhat.io/rhceph/keepalived-rhel9\u0026tag=2.2.8-65" } } }, { "category": "product_version", "name": "rhceph/oauth2-proxy-rhel9@sha256:c6dec2f2200128a260c1c8e3d04105c6cc72b9f92fc84fa8f2dcb75a51ba3c97_ppc64le", "product": { "name": "rhceph/oauth2-proxy-rhel9@sha256:c6dec2f2200128a260c1c8e3d04105c6cc72b9f92fc84fa8f2dcb75a51ba3c97_ppc64le", "product_id": "rhceph/oauth2-proxy-rhel9@sha256:c6dec2f2200128a260c1c8e3d04105c6cc72b9f92fc84fa8f2dcb75a51ba3c97_ppc64le", "product_identification_helper": { "purl": "pkg:oci/oauth2-proxy-rhel9@sha256:c6dec2f2200128a260c1c8e3d04105c6cc72b9f92fc84fa8f2dcb75a51ba3c97?arch=ppc64le\u0026repository_url=registry.redhat.io/rhceph/oauth2-proxy-rhel9\u0026tag=v7.6.0-27" } } }, { "category": "product_version", "name": "rhceph/rhceph-promtail-rhel9@sha256:cead10daa28adb2f78a2fac3915afb0d677239da623aecf802750c35dca2c433_ppc64le", "product": { "name": "rhceph/rhceph-promtail-rhel9@sha256:cead10daa28adb2f78a2fac3915afb0d677239da623aecf802750c35dca2c433_ppc64le", "product_id": "rhceph/rhceph-promtail-rhel9@sha256:cead10daa28adb2f78a2fac3915afb0d677239da623aecf802750c35dca2c433_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhceph-promtail-rhel9@sha256:cead10daa28adb2f78a2fac3915afb0d677239da623aecf802750c35dca2c433?arch=ppc64le\u0026repository_url=registry.redhat.io/rhceph/rhceph-promtail-rhel9\u0026tag=v3.0.0-34" } } }, { "category": "product_version", "name": "rhceph/rhceph-8-rhel9@sha256:3a0a175d4cf85f149b33135a55f0f1c61a97c514b97ec70f653932c774c20eaf_ppc64le", "product": { "name": "rhceph/rhceph-8-rhel9@sha256:3a0a175d4cf85f149b33135a55f0f1c61a97c514b97ec70f653932c774c20eaf_ppc64le", "product_id": "rhceph/rhceph-8-rhel9@sha256:3a0a175d4cf85f149b33135a55f0f1c61a97c514b97ec70f653932c774c20eaf_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhceph-8-rhel9@sha256:3a0a175d4cf85f149b33135a55f0f1c61a97c514b97ec70f653932c774c20eaf?arch=ppc64le\u0026repository_url=registry.redhat.io/rhceph/rhceph-8-rhel9\u0026tag=latest" } } }, { "category": "product_version", "name": "rhceph/rhceph-haproxy-rhel9@sha256:887b2b34e5461d3fd48e534c4fe1f2df349a3948f79e9def7b1c72de2c20cf5c_ppc64le", "product": { "name": "rhceph/rhceph-haproxy-rhel9@sha256:887b2b34e5461d3fd48e534c4fe1f2df349a3948f79e9def7b1c72de2c20cf5c_ppc64le", "product_id": "rhceph/rhceph-haproxy-rhel9@sha256:887b2b34e5461d3fd48e534c4fe1f2df349a3948f79e9def7b1c72de2c20cf5c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhceph-haproxy-rhel9@sha256:887b2b34e5461d3fd48e534c4fe1f2df349a3948f79e9def7b1c72de2c20cf5c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhceph/rhceph-haproxy-rhel9\u0026tag=2.4.22-67" } } }, { "category": "product_version", "name": "rhceph/snmp-notifier-rhel9@sha256:4e631ea10d245c1cff2324c01ba3842f44bc0925165eed8eaeb2d10259d59e14_ppc64le", "product": { "name": "rhceph/snmp-notifier-rhel9@sha256:4e631ea10d245c1cff2324c01ba3842f44bc0925165eed8eaeb2d10259d59e14_ppc64le", "product_id": "rhceph/snmp-notifier-rhel9@sha256:4e631ea10d245c1cff2324c01ba3842f44bc0925165eed8eaeb2d10259d59e14_ppc64le", "product_identification_helper": { "purl": "pkg:oci/snmp-notifier-rhel9@sha256:4e631ea10d245c1cff2324c01ba3842f44bc0925165eed8eaeb2d10259d59e14?arch=ppc64le\u0026repository_url=registry.redhat.io/rhceph/snmp-notifier-rhel9\u0026tag=1.2.1-115" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "rhceph/grafana-rhel9@sha256:a8f5dacb3d12ed3e7f65cefc30fdd2f946256d6f2e638a87c1560643327fbe07_amd64", "product": { "name": "rhceph/grafana-rhel9@sha256:a8f5dacb3d12ed3e7f65cefc30fdd2f946256d6f2e638a87c1560643327fbe07_amd64", "product_id": "rhceph/grafana-rhel9@sha256:a8f5dacb3d12ed3e7f65cefc30fdd2f946256d6f2e638a87c1560643327fbe07_amd64", "product_identification_helper": { "purl": "pkg:oci/grafana-rhel9@sha256:a8f5dacb3d12ed3e7f65cefc30fdd2f946256d6f2e638a87c1560643327fbe07?arch=amd64\u0026repository_url=registry.redhat.io/rhceph/grafana-rhel9\u0026tag=11.5.2-6" } } }, { "category": "product_version", "name": "rhceph/keepalived-rhel9@sha256:31b50dc109ed8250673bb1f32c57f8979d6e604ff3204050504a31755241240a_amd64", "product": { "name": "rhceph/keepalived-rhel9@sha256:31b50dc109ed8250673bb1f32c57f8979d6e604ff3204050504a31755241240a_amd64", "product_id": "rhceph/keepalived-rhel9@sha256:31b50dc109ed8250673bb1f32c57f8979d6e604ff3204050504a31755241240a_amd64", "product_identification_helper": { "purl": "pkg:oci/keepalived-rhel9@sha256:31b50dc109ed8250673bb1f32c57f8979d6e604ff3204050504a31755241240a?arch=amd64\u0026repository_url=registry.redhat.io/rhceph/keepalived-rhel9\u0026tag=2.2.8-65" } } }, { "category": "product_version", "name": "rhceph/oauth2-proxy-rhel9@sha256:bd593607b20997448e75c2cd7c5f1be95ce822a8ecfce6fb79de031a27880671_amd64", "product": { "name": "rhceph/oauth2-proxy-rhel9@sha256:bd593607b20997448e75c2cd7c5f1be95ce822a8ecfce6fb79de031a27880671_amd64", "product_id": "rhceph/oauth2-proxy-rhel9@sha256:bd593607b20997448e75c2cd7c5f1be95ce822a8ecfce6fb79de031a27880671_amd64", "product_identification_helper": { "purl": "pkg:oci/oauth2-proxy-rhel9@sha256:bd593607b20997448e75c2cd7c5f1be95ce822a8ecfce6fb79de031a27880671?arch=amd64\u0026repository_url=registry.redhat.io/rhceph/oauth2-proxy-rhel9\u0026tag=v7.6.0-27" } } }, { "category": "product_version", "name": "rhceph/rhceph-promtail-rhel9@sha256:99cdaa49b634f8353a65645af597ec931b502e8f0230d6cb83dbde5ec1ee8ef9_amd64", "product": { "name": "rhceph/rhceph-promtail-rhel9@sha256:99cdaa49b634f8353a65645af597ec931b502e8f0230d6cb83dbde5ec1ee8ef9_amd64", "product_id": "rhceph/rhceph-promtail-rhel9@sha256:99cdaa49b634f8353a65645af597ec931b502e8f0230d6cb83dbde5ec1ee8ef9_amd64", "product_identification_helper": { "purl": "pkg:oci/rhceph-promtail-rhel9@sha256:99cdaa49b634f8353a65645af597ec931b502e8f0230d6cb83dbde5ec1ee8ef9?arch=amd64\u0026repository_url=registry.redhat.io/rhceph/rhceph-promtail-rhel9\u0026tag=v3.0.0-34" } } }, { "category": "product_version", "name": "rhceph/rhceph-8-rhel9@sha256:20a6bb51cc2ad40eff6e31674d9ebf80279322de2daa58fa83dbf98b0438625c_amd64", "product": { "name": "rhceph/rhceph-8-rhel9@sha256:20a6bb51cc2ad40eff6e31674d9ebf80279322de2daa58fa83dbf98b0438625c_amd64", "product_id": "rhceph/rhceph-8-rhel9@sha256:20a6bb51cc2ad40eff6e31674d9ebf80279322de2daa58fa83dbf98b0438625c_amd64", "product_identification_helper": { "purl": "pkg:oci/rhceph-8-rhel9@sha256:20a6bb51cc2ad40eff6e31674d9ebf80279322de2daa58fa83dbf98b0438625c?arch=amd64\u0026repository_url=registry.redhat.io/rhceph/rhceph-8-rhel9\u0026tag=latest" } } }, { "category": "product_version", "name": "rhceph/rhceph-haproxy-rhel9@sha256:ecc791e89ebf6320345e227f9652e83aac583a430905d09cd11f5c5f366f6d5e_amd64", "product": { "name": "rhceph/rhceph-haproxy-rhel9@sha256:ecc791e89ebf6320345e227f9652e83aac583a430905d09cd11f5c5f366f6d5e_amd64", "product_id": "rhceph/rhceph-haproxy-rhel9@sha256:ecc791e89ebf6320345e227f9652e83aac583a430905d09cd11f5c5f366f6d5e_amd64", "product_identification_helper": { "purl": "pkg:oci/rhceph-haproxy-rhel9@sha256:ecc791e89ebf6320345e227f9652e83aac583a430905d09cd11f5c5f366f6d5e?arch=amd64\u0026repository_url=registry.redhat.io/rhceph/rhceph-haproxy-rhel9\u0026tag=2.4.22-67" } } }, { "category": "product_version", "name": "rhceph/snmp-notifier-rhel9@sha256:010c445a177724925666188b81b53f62f1369ca5ea20fbc3c7fe1146426df2a2_amd64", "product": { "name": "rhceph/snmp-notifier-rhel9@sha256:010c445a177724925666188b81b53f62f1369ca5ea20fbc3c7fe1146426df2a2_amd64", "product_id": "rhceph/snmp-notifier-rhel9@sha256:010c445a177724925666188b81b53f62f1369ca5ea20fbc3c7fe1146426df2a2_amd64", "product_identification_helper": { "purl": "pkg:oci/snmp-notifier-rhel9@sha256:010c445a177724925666188b81b53f62f1369ca5ea20fbc3c7fe1146426df2a2?arch=amd64\u0026repository_url=registry.redhat.io/rhceph/snmp-notifier-rhel9\u0026tag=1.2.1-115" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rhceph/grafana-rhel9@sha256:0ce0f0dc070b6a3e8bbea15f62d4abd713e2b4233d4d5413cfa232e86fc8cd34_ppc64le as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:0ce0f0dc070b6a3e8bbea15f62d4abd713e2b4233d4d5413cfa232e86fc8cd34_ppc64le" }, "product_reference": "rhceph/grafana-rhel9@sha256:0ce0f0dc070b6a3e8bbea15f62d4abd713e2b4233d4d5413cfa232e86fc8cd34_ppc64le", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/grafana-rhel9@sha256:2f3593633800e8d09f96a28892e2fb1a11a22e92d85233a8c4740ee06727eafc_arm64 as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:2f3593633800e8d09f96a28892e2fb1a11a22e92d85233a8c4740ee06727eafc_arm64" }, "product_reference": "rhceph/grafana-rhel9@sha256:2f3593633800e8d09f96a28892e2fb1a11a22e92d85233a8c4740ee06727eafc_arm64", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/grafana-rhel9@sha256:7602811891a649c8c2a1a97dbd22ff0d235bceeaec69e724c1e6a237175f9427_s390x as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:7602811891a649c8c2a1a97dbd22ff0d235bceeaec69e724c1e6a237175f9427_s390x" }, "product_reference": "rhceph/grafana-rhel9@sha256:7602811891a649c8c2a1a97dbd22ff0d235bceeaec69e724c1e6a237175f9427_s390x", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/grafana-rhel9@sha256:a8f5dacb3d12ed3e7f65cefc30fdd2f946256d6f2e638a87c1560643327fbe07_amd64 as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:a8f5dacb3d12ed3e7f65cefc30fdd2f946256d6f2e638a87c1560643327fbe07_amd64" }, "product_reference": "rhceph/grafana-rhel9@sha256:a8f5dacb3d12ed3e7f65cefc30fdd2f946256d6f2e638a87c1560643327fbe07_amd64", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/keepalived-rhel9@sha256:31b50dc109ed8250673bb1f32c57f8979d6e604ff3204050504a31755241240a_amd64 as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:31b50dc109ed8250673bb1f32c57f8979d6e604ff3204050504a31755241240a_amd64" }, "product_reference": "rhceph/keepalived-rhel9@sha256:31b50dc109ed8250673bb1f32c57f8979d6e604ff3204050504a31755241240a_amd64", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/keepalived-rhel9@sha256:42a7329701d51049a318b3de4a1601d4d612a0076ac91e934322890b68337d43_arm64 as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:42a7329701d51049a318b3de4a1601d4d612a0076ac91e934322890b68337d43_arm64" }, "product_reference": "rhceph/keepalived-rhel9@sha256:42a7329701d51049a318b3de4a1601d4d612a0076ac91e934322890b68337d43_arm64", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/keepalived-rhel9@sha256:61d686df696d549d714efe63b23990d696b15c5bc0f9a105837fea191f63bf75_ppc64le as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:61d686df696d549d714efe63b23990d696b15c5bc0f9a105837fea191f63bf75_ppc64le" }, "product_reference": "rhceph/keepalived-rhel9@sha256:61d686df696d549d714efe63b23990d696b15c5bc0f9a105837fea191f63bf75_ppc64le", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/keepalived-rhel9@sha256:b6e7648e3d3082fe9a0b526f716ab9ea087935e982794bf22627c2b708463333_s390x as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:b6e7648e3d3082fe9a0b526f716ab9ea087935e982794bf22627c2b708463333_s390x" }, "product_reference": "rhceph/keepalived-rhel9@sha256:b6e7648e3d3082fe9a0b526f716ab9ea087935e982794bf22627c2b708463333_s390x", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/oauth2-proxy-rhel9@sha256:179b92c189dc97cb73c00844fb58e59f1a3b434f3e3e52471bb3a12a8b1c0a92_arm64 as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:179b92c189dc97cb73c00844fb58e59f1a3b434f3e3e52471bb3a12a8b1c0a92_arm64" }, "product_reference": "rhceph/oauth2-proxy-rhel9@sha256:179b92c189dc97cb73c00844fb58e59f1a3b434f3e3e52471bb3a12a8b1c0a92_arm64", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/oauth2-proxy-rhel9@sha256:1d74f24b455f471a80593c65735288f0c24ba820bed1bb45ea62e02c6ca21b92_s390x as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:1d74f24b455f471a80593c65735288f0c24ba820bed1bb45ea62e02c6ca21b92_s390x" }, "product_reference": "rhceph/oauth2-proxy-rhel9@sha256:1d74f24b455f471a80593c65735288f0c24ba820bed1bb45ea62e02c6ca21b92_s390x", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/oauth2-proxy-rhel9@sha256:bd593607b20997448e75c2cd7c5f1be95ce822a8ecfce6fb79de031a27880671_amd64 as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:bd593607b20997448e75c2cd7c5f1be95ce822a8ecfce6fb79de031a27880671_amd64" }, "product_reference": "rhceph/oauth2-proxy-rhel9@sha256:bd593607b20997448e75c2cd7c5f1be95ce822a8ecfce6fb79de031a27880671_amd64", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/oauth2-proxy-rhel9@sha256:c6dec2f2200128a260c1c8e3d04105c6cc72b9f92fc84fa8f2dcb75a51ba3c97_ppc64le as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:c6dec2f2200128a260c1c8e3d04105c6cc72b9f92fc84fa8f2dcb75a51ba3c97_ppc64le" }, "product_reference": "rhceph/oauth2-proxy-rhel9@sha256:c6dec2f2200128a260c1c8e3d04105c6cc72b9f92fc84fa8f2dcb75a51ba3c97_ppc64le", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/rhceph-8-rhel9@sha256:04a10d4c7b05974dfb2836388aeef65dd2b6451997b627b68d4ea3d3ee330f24_s390x as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:04a10d4c7b05974dfb2836388aeef65dd2b6451997b627b68d4ea3d3ee330f24_s390x" }, "product_reference": "rhceph/rhceph-8-rhel9@sha256:04a10d4c7b05974dfb2836388aeef65dd2b6451997b627b68d4ea3d3ee330f24_s390x", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/rhceph-8-rhel9@sha256:20a6bb51cc2ad40eff6e31674d9ebf80279322de2daa58fa83dbf98b0438625c_amd64 as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:20a6bb51cc2ad40eff6e31674d9ebf80279322de2daa58fa83dbf98b0438625c_amd64" }, "product_reference": "rhceph/rhceph-8-rhel9@sha256:20a6bb51cc2ad40eff6e31674d9ebf80279322de2daa58fa83dbf98b0438625c_amd64", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/rhceph-8-rhel9@sha256:3a0a175d4cf85f149b33135a55f0f1c61a97c514b97ec70f653932c774c20eaf_ppc64le as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3a0a175d4cf85f149b33135a55f0f1c61a97c514b97ec70f653932c774c20eaf_ppc64le" }, "product_reference": "rhceph/rhceph-8-rhel9@sha256:3a0a175d4cf85f149b33135a55f0f1c61a97c514b97ec70f653932c774c20eaf_ppc64le", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/rhceph-8-rhel9@sha256:3b3aa3ec99316b78217396b29a63d4eadb508232e3d69c6bcd4e4ee901003ba2_arm64 as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3b3aa3ec99316b78217396b29a63d4eadb508232e3d69c6bcd4e4ee901003ba2_arm64" }, "product_reference": "rhceph/rhceph-8-rhel9@sha256:3b3aa3ec99316b78217396b29a63d4eadb508232e3d69c6bcd4e4ee901003ba2_arm64", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/rhceph-haproxy-rhel9@sha256:6b625192b4a477e36bb34bfbc366e7d17195265a7d2f3923735b06ecd1dc07a2_arm64 as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:6b625192b4a477e36bb34bfbc366e7d17195265a7d2f3923735b06ecd1dc07a2_arm64" }, "product_reference": "rhceph/rhceph-haproxy-rhel9@sha256:6b625192b4a477e36bb34bfbc366e7d17195265a7d2f3923735b06ecd1dc07a2_arm64", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/rhceph-haproxy-rhel9@sha256:887b2b34e5461d3fd48e534c4fe1f2df349a3948f79e9def7b1c72de2c20cf5c_ppc64le as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:887b2b34e5461d3fd48e534c4fe1f2df349a3948f79e9def7b1c72de2c20cf5c_ppc64le" }, "product_reference": "rhceph/rhceph-haproxy-rhel9@sha256:887b2b34e5461d3fd48e534c4fe1f2df349a3948f79e9def7b1c72de2c20cf5c_ppc64le", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/rhceph-haproxy-rhel9@sha256:d9f5c146b156760f1d00e19e6816020990b17bdf8c6849421cd3d2996e60b7ee_s390x as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:d9f5c146b156760f1d00e19e6816020990b17bdf8c6849421cd3d2996e60b7ee_s390x" }, "product_reference": "rhceph/rhceph-haproxy-rhel9@sha256:d9f5c146b156760f1d00e19e6816020990b17bdf8c6849421cd3d2996e60b7ee_s390x", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/rhceph-haproxy-rhel9@sha256:ecc791e89ebf6320345e227f9652e83aac583a430905d09cd11f5c5f366f6d5e_amd64 as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:ecc791e89ebf6320345e227f9652e83aac583a430905d09cd11f5c5f366f6d5e_amd64" }, "product_reference": "rhceph/rhceph-haproxy-rhel9@sha256:ecc791e89ebf6320345e227f9652e83aac583a430905d09cd11f5c5f366f6d5e_amd64", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/rhceph-promtail-rhel9@sha256:7c4e5dd98dc05d31f134cfa4d5d440badc5a351e7c89dd13f17a5a9cf730f1c9_s390x as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:7c4e5dd98dc05d31f134cfa4d5d440badc5a351e7c89dd13f17a5a9cf730f1c9_s390x" }, "product_reference": "rhceph/rhceph-promtail-rhel9@sha256:7c4e5dd98dc05d31f134cfa4d5d440badc5a351e7c89dd13f17a5a9cf730f1c9_s390x", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/rhceph-promtail-rhel9@sha256:99cdaa49b634f8353a65645af597ec931b502e8f0230d6cb83dbde5ec1ee8ef9_amd64 as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:99cdaa49b634f8353a65645af597ec931b502e8f0230d6cb83dbde5ec1ee8ef9_amd64" }, "product_reference": "rhceph/rhceph-promtail-rhel9@sha256:99cdaa49b634f8353a65645af597ec931b502e8f0230d6cb83dbde5ec1ee8ef9_amd64", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/rhceph-promtail-rhel9@sha256:cead10daa28adb2f78a2fac3915afb0d677239da623aecf802750c35dca2c433_ppc64le as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:cead10daa28adb2f78a2fac3915afb0d677239da623aecf802750c35dca2c433_ppc64le" }, "product_reference": "rhceph/rhceph-promtail-rhel9@sha256:cead10daa28adb2f78a2fac3915afb0d677239da623aecf802750c35dca2c433_ppc64le", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/snmp-notifier-rhel9@sha256:010c445a177724925666188b81b53f62f1369ca5ea20fbc3c7fe1146426df2a2_amd64 as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:010c445a177724925666188b81b53f62f1369ca5ea20fbc3c7fe1146426df2a2_amd64" }, "product_reference": "rhceph/snmp-notifier-rhel9@sha256:010c445a177724925666188b81b53f62f1369ca5ea20fbc3c7fe1146426df2a2_amd64", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/snmp-notifier-rhel9@sha256:4e631ea10d245c1cff2324c01ba3842f44bc0925165eed8eaeb2d10259d59e14_ppc64le as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:4e631ea10d245c1cff2324c01ba3842f44bc0925165eed8eaeb2d10259d59e14_ppc64le" }, "product_reference": "rhceph/snmp-notifier-rhel9@sha256:4e631ea10d245c1cff2324c01ba3842f44bc0925165eed8eaeb2d10259d59e14_ppc64le", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/snmp-notifier-rhel9@sha256:c7a1ccdc359ad2bc1406cf3406c4d43a4249bec2c84045959ceccd523109ad74_arm64 as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:c7a1ccdc359ad2bc1406cf3406c4d43a4249bec2c84045959ceccd523109ad74_arm64" }, "product_reference": "rhceph/snmp-notifier-rhel9@sha256:c7a1ccdc359ad2bc1406cf3406c4d43a4249bec2c84045959ceccd523109ad74_arm64", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/snmp-notifier-rhel9@sha256:d604a03d3a4cb2019b0b18e7d19173a54555de487ee333c2b9f137331c29ce06_s390x as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:d604a03d3a4cb2019b0b18e7d19173a54555de487ee333c2b9f137331c29ce06_s390x" }, "product_reference": "rhceph/snmp-notifier-rhel9@sha256:d604a03d3a4cb2019b0b18e7d19173a54555de487ee333c2b9f137331c29ce06_s390x", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-23491", "cwe": { "id": "CWE-345", "name": "Insufficient Verification of Data Authenticity" }, "discovery_date": "2023-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2180089" } ], "notes": [ { "category": "description", "text": "A flaw was found in python-certifi. Untrusted certificates from TrustCor have been found in the root certificates store.", "title": "Vulnerability description" }, { "category": "summary", "text": "python-certifi: untrusted root certificates", "title": "Vulnerability summary" }, { "category": "other", "text": "Satellite is not vulnerable to this flaw as it ships a build of python-certifi that is patched to use system certs from /etc/pki/tls/certs/ca-bundle.crt.Redhat has rated this CVE as moderate because most redhat products use system-wide root CA certificate bundle instead of certifi bundle.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:0ce0f0dc070b6a3e8bbea15f62d4abd713e2b4233d4d5413cfa232e86fc8cd34_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:2f3593633800e8d09f96a28892e2fb1a11a22e92d85233a8c4740ee06727eafc_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:7602811891a649c8c2a1a97dbd22ff0d235bceeaec69e724c1e6a237175f9427_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:a8f5dacb3d12ed3e7f65cefc30fdd2f946256d6f2e638a87c1560643327fbe07_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:31b50dc109ed8250673bb1f32c57f8979d6e604ff3204050504a31755241240a_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:42a7329701d51049a318b3de4a1601d4d612a0076ac91e934322890b68337d43_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:61d686df696d549d714efe63b23990d696b15c5bc0f9a105837fea191f63bf75_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:b6e7648e3d3082fe9a0b526f716ab9ea087935e982794bf22627c2b708463333_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:179b92c189dc97cb73c00844fb58e59f1a3b434f3e3e52471bb3a12a8b1c0a92_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:1d74f24b455f471a80593c65735288f0c24ba820bed1bb45ea62e02c6ca21b92_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:bd593607b20997448e75c2cd7c5f1be95ce822a8ecfce6fb79de031a27880671_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:c6dec2f2200128a260c1c8e3d04105c6cc72b9f92fc84fa8f2dcb75a51ba3c97_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:04a10d4c7b05974dfb2836388aeef65dd2b6451997b627b68d4ea3d3ee330f24_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:20a6bb51cc2ad40eff6e31674d9ebf80279322de2daa58fa83dbf98b0438625c_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3a0a175d4cf85f149b33135a55f0f1c61a97c514b97ec70f653932c774c20eaf_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3b3aa3ec99316b78217396b29a63d4eadb508232e3d69c6bcd4e4ee901003ba2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:6b625192b4a477e36bb34bfbc366e7d17195265a7d2f3923735b06ecd1dc07a2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:887b2b34e5461d3fd48e534c4fe1f2df349a3948f79e9def7b1c72de2c20cf5c_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:d9f5c146b156760f1d00e19e6816020990b17bdf8c6849421cd3d2996e60b7ee_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:ecc791e89ebf6320345e227f9652e83aac583a430905d09cd11f5c5f366f6d5e_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:7c4e5dd98dc05d31f134cfa4d5d440badc5a351e7c89dd13f17a5a9cf730f1c9_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:99cdaa49b634f8353a65645af597ec931b502e8f0230d6cb83dbde5ec1ee8ef9_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:cead10daa28adb2f78a2fac3915afb0d677239da623aecf802750c35dca2c433_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:010c445a177724925666188b81b53f62f1369ca5ea20fbc3c7fe1146426df2a2_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:4e631ea10d245c1cff2324c01ba3842f44bc0925165eed8eaeb2d10259d59e14_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:c7a1ccdc359ad2bc1406cf3406c4d43a4249bec2c84045959ceccd523109ad74_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:d604a03d3a4cb2019b0b18e7d19173a54555de487ee333c2b9f137331c29ce06_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23491" }, { "category": "external", "summary": "RHBZ#2180089", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2180089" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23491", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23491" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23491", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23491" }, { "category": "external", "summary": "https://github.com/certifi/python-certifi/security/advisories/GHSA-43fp-rhv2-5gv8", "url": "https://github.com/certifi/python-certifi/security/advisories/GHSA-43fp-rhv2-5gv8" } ], "release_date": "2022-12-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-26T12:12:44+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/2789521\n\nFor supported configurations, refer to:\n\nhttps://access.redhat.com/articles/1548993", "product_ids": [ "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:0ce0f0dc070b6a3e8bbea15f62d4abd713e2b4233d4d5413cfa232e86fc8cd34_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:2f3593633800e8d09f96a28892e2fb1a11a22e92d85233a8c4740ee06727eafc_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:7602811891a649c8c2a1a97dbd22ff0d235bceeaec69e724c1e6a237175f9427_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:a8f5dacb3d12ed3e7f65cefc30fdd2f946256d6f2e638a87c1560643327fbe07_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:31b50dc109ed8250673bb1f32c57f8979d6e604ff3204050504a31755241240a_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:42a7329701d51049a318b3de4a1601d4d612a0076ac91e934322890b68337d43_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:61d686df696d549d714efe63b23990d696b15c5bc0f9a105837fea191f63bf75_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:b6e7648e3d3082fe9a0b526f716ab9ea087935e982794bf22627c2b708463333_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:179b92c189dc97cb73c00844fb58e59f1a3b434f3e3e52471bb3a12a8b1c0a92_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:1d74f24b455f471a80593c65735288f0c24ba820bed1bb45ea62e02c6ca21b92_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:bd593607b20997448e75c2cd7c5f1be95ce822a8ecfce6fb79de031a27880671_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:c6dec2f2200128a260c1c8e3d04105c6cc72b9f92fc84fa8f2dcb75a51ba3c97_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:04a10d4c7b05974dfb2836388aeef65dd2b6451997b627b68d4ea3d3ee330f24_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:20a6bb51cc2ad40eff6e31674d9ebf80279322de2daa58fa83dbf98b0438625c_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3a0a175d4cf85f149b33135a55f0f1c61a97c514b97ec70f653932c774c20eaf_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3b3aa3ec99316b78217396b29a63d4eadb508232e3d69c6bcd4e4ee901003ba2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:6b625192b4a477e36bb34bfbc366e7d17195265a7d2f3923735b06ecd1dc07a2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:887b2b34e5461d3fd48e534c4fe1f2df349a3948f79e9def7b1c72de2c20cf5c_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:d9f5c146b156760f1d00e19e6816020990b17bdf8c6849421cd3d2996e60b7ee_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:ecc791e89ebf6320345e227f9652e83aac583a430905d09cd11f5c5f366f6d5e_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:7c4e5dd98dc05d31f134cfa4d5d440badc5a351e7c89dd13f17a5a9cf730f1c9_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:99cdaa49b634f8353a65645af597ec931b502e8f0230d6cb83dbde5ec1ee8ef9_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:cead10daa28adb2f78a2fac3915afb0d677239da623aecf802750c35dca2c433_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:010c445a177724925666188b81b53f62f1369ca5ea20fbc3c7fe1146426df2a2_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:4e631ea10d245c1cff2324c01ba3842f44bc0925165eed8eaeb2d10259d59e14_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:c7a1ccdc359ad2bc1406cf3406c4d43a4249bec2c84045959ceccd523109ad74_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:d604a03d3a4cb2019b0b18e7d19173a54555de487ee333c2b9f137331c29ce06_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:9776" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:0ce0f0dc070b6a3e8bbea15f62d4abd713e2b4233d4d5413cfa232e86fc8cd34_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:2f3593633800e8d09f96a28892e2fb1a11a22e92d85233a8c4740ee06727eafc_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:7602811891a649c8c2a1a97dbd22ff0d235bceeaec69e724c1e6a237175f9427_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:a8f5dacb3d12ed3e7f65cefc30fdd2f946256d6f2e638a87c1560643327fbe07_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:31b50dc109ed8250673bb1f32c57f8979d6e604ff3204050504a31755241240a_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:42a7329701d51049a318b3de4a1601d4d612a0076ac91e934322890b68337d43_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:61d686df696d549d714efe63b23990d696b15c5bc0f9a105837fea191f63bf75_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:b6e7648e3d3082fe9a0b526f716ab9ea087935e982794bf22627c2b708463333_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:179b92c189dc97cb73c00844fb58e59f1a3b434f3e3e52471bb3a12a8b1c0a92_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:1d74f24b455f471a80593c65735288f0c24ba820bed1bb45ea62e02c6ca21b92_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:bd593607b20997448e75c2cd7c5f1be95ce822a8ecfce6fb79de031a27880671_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:c6dec2f2200128a260c1c8e3d04105c6cc72b9f92fc84fa8f2dcb75a51ba3c97_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:04a10d4c7b05974dfb2836388aeef65dd2b6451997b627b68d4ea3d3ee330f24_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:20a6bb51cc2ad40eff6e31674d9ebf80279322de2daa58fa83dbf98b0438625c_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3a0a175d4cf85f149b33135a55f0f1c61a97c514b97ec70f653932c774c20eaf_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3b3aa3ec99316b78217396b29a63d4eadb508232e3d69c6bcd4e4ee901003ba2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:6b625192b4a477e36bb34bfbc366e7d17195265a7d2f3923735b06ecd1dc07a2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:887b2b34e5461d3fd48e534c4fe1f2df349a3948f79e9def7b1c72de2c20cf5c_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:d9f5c146b156760f1d00e19e6816020990b17bdf8c6849421cd3d2996e60b7ee_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:ecc791e89ebf6320345e227f9652e83aac583a430905d09cd11f5c5f366f6d5e_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:7c4e5dd98dc05d31f134cfa4d5d440badc5a351e7c89dd13f17a5a9cf730f1c9_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:99cdaa49b634f8353a65645af597ec931b502e8f0230d6cb83dbde5ec1ee8ef9_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:cead10daa28adb2f78a2fac3915afb0d677239da623aecf802750c35dca2c433_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:010c445a177724925666188b81b53f62f1369ca5ea20fbc3c7fe1146426df2a2_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:4e631ea10d245c1cff2324c01ba3842f44bc0925165eed8eaeb2d10259d59e14_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:c7a1ccdc359ad2bc1406cf3406c4d43a4249bec2c84045959ceccd523109ad74_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:d604a03d3a4cb2019b0b18e7d19173a54555de487ee333c2b9f137331c29ce06_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "python-certifi: untrusted root certificates" }, { "cve": "CVE-2023-45290", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2024-03-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268017" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in Go\u0027s net/http standard library package. When parsing a multipart form (either explicitly with Request.ParseMultipartForm or implicitly with Request.FormValue, Request.PostFormValue, or Request.FormFile), limits on the total size of the parsed form were not applied to the memory consumed while reading a single form line. This permits a maliciously crafted input containing very long lines to cause allocation of arbitrarily large amounts of memory, potentially leading to memory exhaustion. With fix, the ParseMultipartForm function now correctly limits the maximum size of form lines.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: golang: mime/multipart: golang: net/textproto: memory exhaustion in Request.ParseMultipartForm", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:0ce0f0dc070b6a3e8bbea15f62d4abd713e2b4233d4d5413cfa232e86fc8cd34_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:2f3593633800e8d09f96a28892e2fb1a11a22e92d85233a8c4740ee06727eafc_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:7602811891a649c8c2a1a97dbd22ff0d235bceeaec69e724c1e6a237175f9427_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:a8f5dacb3d12ed3e7f65cefc30fdd2f946256d6f2e638a87c1560643327fbe07_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:31b50dc109ed8250673bb1f32c57f8979d6e604ff3204050504a31755241240a_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:42a7329701d51049a318b3de4a1601d4d612a0076ac91e934322890b68337d43_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:61d686df696d549d714efe63b23990d696b15c5bc0f9a105837fea191f63bf75_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:b6e7648e3d3082fe9a0b526f716ab9ea087935e982794bf22627c2b708463333_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:179b92c189dc97cb73c00844fb58e59f1a3b434f3e3e52471bb3a12a8b1c0a92_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:1d74f24b455f471a80593c65735288f0c24ba820bed1bb45ea62e02c6ca21b92_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:bd593607b20997448e75c2cd7c5f1be95ce822a8ecfce6fb79de031a27880671_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:c6dec2f2200128a260c1c8e3d04105c6cc72b9f92fc84fa8f2dcb75a51ba3c97_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:04a10d4c7b05974dfb2836388aeef65dd2b6451997b627b68d4ea3d3ee330f24_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:20a6bb51cc2ad40eff6e31674d9ebf80279322de2daa58fa83dbf98b0438625c_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3a0a175d4cf85f149b33135a55f0f1c61a97c514b97ec70f653932c774c20eaf_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3b3aa3ec99316b78217396b29a63d4eadb508232e3d69c6bcd4e4ee901003ba2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:6b625192b4a477e36bb34bfbc366e7d17195265a7d2f3923735b06ecd1dc07a2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:887b2b34e5461d3fd48e534c4fe1f2df349a3948f79e9def7b1c72de2c20cf5c_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:d9f5c146b156760f1d00e19e6816020990b17bdf8c6849421cd3d2996e60b7ee_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:ecc791e89ebf6320345e227f9652e83aac583a430905d09cd11f5c5f366f6d5e_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:7c4e5dd98dc05d31f134cfa4d5d440badc5a351e7c89dd13f17a5a9cf730f1c9_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:99cdaa49b634f8353a65645af597ec931b502e8f0230d6cb83dbde5ec1ee8ef9_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:cead10daa28adb2f78a2fac3915afb0d677239da623aecf802750c35dca2c433_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:010c445a177724925666188b81b53f62f1369ca5ea20fbc3c7fe1146426df2a2_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:4e631ea10d245c1cff2324c01ba3842f44bc0925165eed8eaeb2d10259d59e14_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:c7a1ccdc359ad2bc1406cf3406c4d43a4249bec2c84045959ceccd523109ad74_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:d604a03d3a4cb2019b0b18e7d19173a54555de487ee333c2b9f137331c29ce06_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-45290" }, { "category": "external", "summary": "RHBZ#2268017", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268017" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45290", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45290" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45290", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45290" }, { "category": "external", "summary": "http://www.openwall.com/lists/oss-security/2024/03/08/4", "url": "http://www.openwall.com/lists/oss-security/2024/03/08/4" }, { "category": "external", "summary": "https://go.dev/cl/569341", "url": "https://go.dev/cl/569341" }, { "category": "external", "summary": "https://go.dev/issue/65383", "url": "https://go.dev/issue/65383" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg", "url": "https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-2599", "url": "https://pkg.go.dev/vuln/GO-2024-2599" }, { "category": "external", "summary": "https://security.netapp.com/advisory/ntap-20240329-0004", "url": "https://security.netapp.com/advisory/ntap-20240329-0004" } ], "release_date": "2024-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-26T12:12:44+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/2789521\n\nFor supported configurations, refer to:\n\nhttps://access.redhat.com/articles/1548993", "product_ids": [ "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:0ce0f0dc070b6a3e8bbea15f62d4abd713e2b4233d4d5413cfa232e86fc8cd34_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:2f3593633800e8d09f96a28892e2fb1a11a22e92d85233a8c4740ee06727eafc_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:7602811891a649c8c2a1a97dbd22ff0d235bceeaec69e724c1e6a237175f9427_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:a8f5dacb3d12ed3e7f65cefc30fdd2f946256d6f2e638a87c1560643327fbe07_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:31b50dc109ed8250673bb1f32c57f8979d6e604ff3204050504a31755241240a_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:42a7329701d51049a318b3de4a1601d4d612a0076ac91e934322890b68337d43_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:61d686df696d549d714efe63b23990d696b15c5bc0f9a105837fea191f63bf75_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:b6e7648e3d3082fe9a0b526f716ab9ea087935e982794bf22627c2b708463333_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:179b92c189dc97cb73c00844fb58e59f1a3b434f3e3e52471bb3a12a8b1c0a92_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:1d74f24b455f471a80593c65735288f0c24ba820bed1bb45ea62e02c6ca21b92_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:bd593607b20997448e75c2cd7c5f1be95ce822a8ecfce6fb79de031a27880671_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:c6dec2f2200128a260c1c8e3d04105c6cc72b9f92fc84fa8f2dcb75a51ba3c97_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:04a10d4c7b05974dfb2836388aeef65dd2b6451997b627b68d4ea3d3ee330f24_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:20a6bb51cc2ad40eff6e31674d9ebf80279322de2daa58fa83dbf98b0438625c_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3a0a175d4cf85f149b33135a55f0f1c61a97c514b97ec70f653932c774c20eaf_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3b3aa3ec99316b78217396b29a63d4eadb508232e3d69c6bcd4e4ee901003ba2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:6b625192b4a477e36bb34bfbc366e7d17195265a7d2f3923735b06ecd1dc07a2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:887b2b34e5461d3fd48e534c4fe1f2df349a3948f79e9def7b1c72de2c20cf5c_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:d9f5c146b156760f1d00e19e6816020990b17bdf8c6849421cd3d2996e60b7ee_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:ecc791e89ebf6320345e227f9652e83aac583a430905d09cd11f5c5f366f6d5e_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:7c4e5dd98dc05d31f134cfa4d5d440badc5a351e7c89dd13f17a5a9cf730f1c9_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:99cdaa49b634f8353a65645af597ec931b502e8f0230d6cb83dbde5ec1ee8ef9_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:cead10daa28adb2f78a2fac3915afb0d677239da623aecf802750c35dca2c433_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:010c445a177724925666188b81b53f62f1369ca5ea20fbc3c7fe1146426df2a2_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:4e631ea10d245c1cff2324c01ba3842f44bc0925165eed8eaeb2d10259d59e14_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:c7a1ccdc359ad2bc1406cf3406c4d43a4249bec2c84045959ceccd523109ad74_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:d604a03d3a4cb2019b0b18e7d19173a54555de487ee333c2b9f137331c29ce06_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:9776" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:0ce0f0dc070b6a3e8bbea15f62d4abd713e2b4233d4d5413cfa232e86fc8cd34_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:2f3593633800e8d09f96a28892e2fb1a11a22e92d85233a8c4740ee06727eafc_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:7602811891a649c8c2a1a97dbd22ff0d235bceeaec69e724c1e6a237175f9427_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:a8f5dacb3d12ed3e7f65cefc30fdd2f946256d6f2e638a87c1560643327fbe07_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:31b50dc109ed8250673bb1f32c57f8979d6e604ff3204050504a31755241240a_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:42a7329701d51049a318b3de4a1601d4d612a0076ac91e934322890b68337d43_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:61d686df696d549d714efe63b23990d696b15c5bc0f9a105837fea191f63bf75_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:b6e7648e3d3082fe9a0b526f716ab9ea087935e982794bf22627c2b708463333_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:179b92c189dc97cb73c00844fb58e59f1a3b434f3e3e52471bb3a12a8b1c0a92_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:1d74f24b455f471a80593c65735288f0c24ba820bed1bb45ea62e02c6ca21b92_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:bd593607b20997448e75c2cd7c5f1be95ce822a8ecfce6fb79de031a27880671_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:c6dec2f2200128a260c1c8e3d04105c6cc72b9f92fc84fa8f2dcb75a51ba3c97_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:04a10d4c7b05974dfb2836388aeef65dd2b6451997b627b68d4ea3d3ee330f24_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:20a6bb51cc2ad40eff6e31674d9ebf80279322de2daa58fa83dbf98b0438625c_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3a0a175d4cf85f149b33135a55f0f1c61a97c514b97ec70f653932c774c20eaf_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3b3aa3ec99316b78217396b29a63d4eadb508232e3d69c6bcd4e4ee901003ba2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:6b625192b4a477e36bb34bfbc366e7d17195265a7d2f3923735b06ecd1dc07a2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:887b2b34e5461d3fd48e534c4fe1f2df349a3948f79e9def7b1c72de2c20cf5c_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:d9f5c146b156760f1d00e19e6816020990b17bdf8c6849421cd3d2996e60b7ee_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:ecc791e89ebf6320345e227f9652e83aac583a430905d09cd11f5c5f366f6d5e_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:7c4e5dd98dc05d31f134cfa4d5d440badc5a351e7c89dd13f17a5a9cf730f1c9_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:99cdaa49b634f8353a65645af597ec931b502e8f0230d6cb83dbde5ec1ee8ef9_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:cead10daa28adb2f78a2fac3915afb0d677239da623aecf802750c35dca2c433_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:010c445a177724925666188b81b53f62f1369ca5ea20fbc3c7fe1146426df2a2_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:4e631ea10d245c1cff2324c01ba3842f44bc0925165eed8eaeb2d10259d59e14_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:c7a1ccdc359ad2bc1406cf3406c4d43a4249bec2c84045959ceccd523109ad74_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:d604a03d3a4cb2019b0b18e7d19173a54555de487ee333c2b9f137331c29ce06_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:0ce0f0dc070b6a3e8bbea15f62d4abd713e2b4233d4d5413cfa232e86fc8cd34_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:2f3593633800e8d09f96a28892e2fb1a11a22e92d85233a8c4740ee06727eafc_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:7602811891a649c8c2a1a97dbd22ff0d235bceeaec69e724c1e6a237175f9427_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:a8f5dacb3d12ed3e7f65cefc30fdd2f946256d6f2e638a87c1560643327fbe07_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:31b50dc109ed8250673bb1f32c57f8979d6e604ff3204050504a31755241240a_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:42a7329701d51049a318b3de4a1601d4d612a0076ac91e934322890b68337d43_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:61d686df696d549d714efe63b23990d696b15c5bc0f9a105837fea191f63bf75_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:b6e7648e3d3082fe9a0b526f716ab9ea087935e982794bf22627c2b708463333_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:179b92c189dc97cb73c00844fb58e59f1a3b434f3e3e52471bb3a12a8b1c0a92_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:1d74f24b455f471a80593c65735288f0c24ba820bed1bb45ea62e02c6ca21b92_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:bd593607b20997448e75c2cd7c5f1be95ce822a8ecfce6fb79de031a27880671_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:c6dec2f2200128a260c1c8e3d04105c6cc72b9f92fc84fa8f2dcb75a51ba3c97_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:04a10d4c7b05974dfb2836388aeef65dd2b6451997b627b68d4ea3d3ee330f24_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:20a6bb51cc2ad40eff6e31674d9ebf80279322de2daa58fa83dbf98b0438625c_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3a0a175d4cf85f149b33135a55f0f1c61a97c514b97ec70f653932c774c20eaf_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3b3aa3ec99316b78217396b29a63d4eadb508232e3d69c6bcd4e4ee901003ba2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:6b625192b4a477e36bb34bfbc366e7d17195265a7d2f3923735b06ecd1dc07a2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:887b2b34e5461d3fd48e534c4fe1f2df349a3948f79e9def7b1c72de2c20cf5c_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:d9f5c146b156760f1d00e19e6816020990b17bdf8c6849421cd3d2996e60b7ee_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:ecc791e89ebf6320345e227f9652e83aac583a430905d09cd11f5c5f366f6d5e_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:7c4e5dd98dc05d31f134cfa4d5d440badc5a351e7c89dd13f17a5a9cf730f1c9_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:99cdaa49b634f8353a65645af597ec931b502e8f0230d6cb83dbde5ec1ee8ef9_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:cead10daa28adb2f78a2fac3915afb0d677239da623aecf802750c35dca2c433_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:010c445a177724925666188b81b53f62f1369ca5ea20fbc3c7fe1146426df2a2_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:4e631ea10d245c1cff2324c01ba3842f44bc0925165eed8eaeb2d10259d59e14_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:c7a1ccdc359ad2bc1406cf3406c4d43a4249bec2c84045959ceccd523109ad74_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:d604a03d3a4cb2019b0b18e7d19173a54555de487ee333c2b9f137331c29ce06_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: golang: mime/multipart: golang: net/textproto: memory exhaustion in Request.ParseMultipartForm" }, { "cve": "CVE-2024-6104", "cwe": { "id": "CWE-532", "name": "Insertion of Sensitive Information into Log File" }, "discovery_date": "2024-06-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2294000" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in go-retryablehttp. The package may suffer from a lack of input sanitization by not cleaning up URL data when writing to the logs. This issue could expose sensitive authentication information.", "title": "Vulnerability description" }, { "category": "summary", "text": "go-retryablehttp: url might write sensitive information to log file", "title": "Vulnerability summary" }, { "category": "other", "text": "Within regulated environments, a combination of the following controls acts as a significant barrier to the successful exploitation of a CWE-532: Insertion of Sensitive Information into Log File vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nLogging configurations are centrally managed and follow secure defaults that avoid recording sensitive information such as passwords, tokens, or keys. Audit logs are periodically reviewed and analyzed to identify anomalous events or improper logging practices, while privileged functions are monitored to ensure sensitive actions are traceable without overexposing data. Integrity verification mechanisms protect the authenticity of log data, helping detect unauthorized modification or injection. These layered controls significantly reduce the likelihood that sensitive data will be exposed through logging and ensure that any deviations are quickly detected and remediated.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:0ce0f0dc070b6a3e8bbea15f62d4abd713e2b4233d4d5413cfa232e86fc8cd34_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:2f3593633800e8d09f96a28892e2fb1a11a22e92d85233a8c4740ee06727eafc_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:7602811891a649c8c2a1a97dbd22ff0d235bceeaec69e724c1e6a237175f9427_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:a8f5dacb3d12ed3e7f65cefc30fdd2f946256d6f2e638a87c1560643327fbe07_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:31b50dc109ed8250673bb1f32c57f8979d6e604ff3204050504a31755241240a_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:42a7329701d51049a318b3de4a1601d4d612a0076ac91e934322890b68337d43_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:61d686df696d549d714efe63b23990d696b15c5bc0f9a105837fea191f63bf75_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:b6e7648e3d3082fe9a0b526f716ab9ea087935e982794bf22627c2b708463333_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:179b92c189dc97cb73c00844fb58e59f1a3b434f3e3e52471bb3a12a8b1c0a92_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:1d74f24b455f471a80593c65735288f0c24ba820bed1bb45ea62e02c6ca21b92_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:bd593607b20997448e75c2cd7c5f1be95ce822a8ecfce6fb79de031a27880671_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:c6dec2f2200128a260c1c8e3d04105c6cc72b9f92fc84fa8f2dcb75a51ba3c97_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:04a10d4c7b05974dfb2836388aeef65dd2b6451997b627b68d4ea3d3ee330f24_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:20a6bb51cc2ad40eff6e31674d9ebf80279322de2daa58fa83dbf98b0438625c_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3a0a175d4cf85f149b33135a55f0f1c61a97c514b97ec70f653932c774c20eaf_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3b3aa3ec99316b78217396b29a63d4eadb508232e3d69c6bcd4e4ee901003ba2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:6b625192b4a477e36bb34bfbc366e7d17195265a7d2f3923735b06ecd1dc07a2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:887b2b34e5461d3fd48e534c4fe1f2df349a3948f79e9def7b1c72de2c20cf5c_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:d9f5c146b156760f1d00e19e6816020990b17bdf8c6849421cd3d2996e60b7ee_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:ecc791e89ebf6320345e227f9652e83aac583a430905d09cd11f5c5f366f6d5e_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:7c4e5dd98dc05d31f134cfa4d5d440badc5a351e7c89dd13f17a5a9cf730f1c9_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:99cdaa49b634f8353a65645af597ec931b502e8f0230d6cb83dbde5ec1ee8ef9_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:cead10daa28adb2f78a2fac3915afb0d677239da623aecf802750c35dca2c433_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:010c445a177724925666188b81b53f62f1369ca5ea20fbc3c7fe1146426df2a2_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:4e631ea10d245c1cff2324c01ba3842f44bc0925165eed8eaeb2d10259d59e14_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:c7a1ccdc359ad2bc1406cf3406c4d43a4249bec2c84045959ceccd523109ad74_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:d604a03d3a4cb2019b0b18e7d19173a54555de487ee333c2b9f137331c29ce06_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-6104" }, { "category": "external", "summary": "RHBZ#2294000", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294000" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-6104", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6104" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-6104", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-6104" } ], "release_date": "2024-06-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-26T12:12:44+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/2789521\n\nFor supported configurations, refer to:\n\nhttps://access.redhat.com/articles/1548993", "product_ids": [ "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:0ce0f0dc070b6a3e8bbea15f62d4abd713e2b4233d4d5413cfa232e86fc8cd34_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:2f3593633800e8d09f96a28892e2fb1a11a22e92d85233a8c4740ee06727eafc_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:7602811891a649c8c2a1a97dbd22ff0d235bceeaec69e724c1e6a237175f9427_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:a8f5dacb3d12ed3e7f65cefc30fdd2f946256d6f2e638a87c1560643327fbe07_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:31b50dc109ed8250673bb1f32c57f8979d6e604ff3204050504a31755241240a_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:42a7329701d51049a318b3de4a1601d4d612a0076ac91e934322890b68337d43_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:61d686df696d549d714efe63b23990d696b15c5bc0f9a105837fea191f63bf75_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:b6e7648e3d3082fe9a0b526f716ab9ea087935e982794bf22627c2b708463333_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:179b92c189dc97cb73c00844fb58e59f1a3b434f3e3e52471bb3a12a8b1c0a92_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:1d74f24b455f471a80593c65735288f0c24ba820bed1bb45ea62e02c6ca21b92_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:bd593607b20997448e75c2cd7c5f1be95ce822a8ecfce6fb79de031a27880671_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:c6dec2f2200128a260c1c8e3d04105c6cc72b9f92fc84fa8f2dcb75a51ba3c97_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:04a10d4c7b05974dfb2836388aeef65dd2b6451997b627b68d4ea3d3ee330f24_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:20a6bb51cc2ad40eff6e31674d9ebf80279322de2daa58fa83dbf98b0438625c_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3a0a175d4cf85f149b33135a55f0f1c61a97c514b97ec70f653932c774c20eaf_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3b3aa3ec99316b78217396b29a63d4eadb508232e3d69c6bcd4e4ee901003ba2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:6b625192b4a477e36bb34bfbc366e7d17195265a7d2f3923735b06ecd1dc07a2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:887b2b34e5461d3fd48e534c4fe1f2df349a3948f79e9def7b1c72de2c20cf5c_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:d9f5c146b156760f1d00e19e6816020990b17bdf8c6849421cd3d2996e60b7ee_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:ecc791e89ebf6320345e227f9652e83aac583a430905d09cd11f5c5f366f6d5e_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:7c4e5dd98dc05d31f134cfa4d5d440badc5a351e7c89dd13f17a5a9cf730f1c9_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:99cdaa49b634f8353a65645af597ec931b502e8f0230d6cb83dbde5ec1ee8ef9_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:cead10daa28adb2f78a2fac3915afb0d677239da623aecf802750c35dca2c433_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:010c445a177724925666188b81b53f62f1369ca5ea20fbc3c7fe1146426df2a2_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:4e631ea10d245c1cff2324c01ba3842f44bc0925165eed8eaeb2d10259d59e14_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:c7a1ccdc359ad2bc1406cf3406c4d43a4249bec2c84045959ceccd523109ad74_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:d604a03d3a4cb2019b0b18e7d19173a54555de487ee333c2b9f137331c29ce06_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:9776" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:0ce0f0dc070b6a3e8bbea15f62d4abd713e2b4233d4d5413cfa232e86fc8cd34_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:2f3593633800e8d09f96a28892e2fb1a11a22e92d85233a8c4740ee06727eafc_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:7602811891a649c8c2a1a97dbd22ff0d235bceeaec69e724c1e6a237175f9427_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:a8f5dacb3d12ed3e7f65cefc30fdd2f946256d6f2e638a87c1560643327fbe07_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:31b50dc109ed8250673bb1f32c57f8979d6e604ff3204050504a31755241240a_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:42a7329701d51049a318b3de4a1601d4d612a0076ac91e934322890b68337d43_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:61d686df696d549d714efe63b23990d696b15c5bc0f9a105837fea191f63bf75_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:b6e7648e3d3082fe9a0b526f716ab9ea087935e982794bf22627c2b708463333_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:179b92c189dc97cb73c00844fb58e59f1a3b434f3e3e52471bb3a12a8b1c0a92_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:1d74f24b455f471a80593c65735288f0c24ba820bed1bb45ea62e02c6ca21b92_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:bd593607b20997448e75c2cd7c5f1be95ce822a8ecfce6fb79de031a27880671_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:c6dec2f2200128a260c1c8e3d04105c6cc72b9f92fc84fa8f2dcb75a51ba3c97_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:04a10d4c7b05974dfb2836388aeef65dd2b6451997b627b68d4ea3d3ee330f24_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:20a6bb51cc2ad40eff6e31674d9ebf80279322de2daa58fa83dbf98b0438625c_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3a0a175d4cf85f149b33135a55f0f1c61a97c514b97ec70f653932c774c20eaf_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3b3aa3ec99316b78217396b29a63d4eadb508232e3d69c6bcd4e4ee901003ba2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:6b625192b4a477e36bb34bfbc366e7d17195265a7d2f3923735b06ecd1dc07a2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:887b2b34e5461d3fd48e534c4fe1f2df349a3948f79e9def7b1c72de2c20cf5c_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:d9f5c146b156760f1d00e19e6816020990b17bdf8c6849421cd3d2996e60b7ee_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:ecc791e89ebf6320345e227f9652e83aac583a430905d09cd11f5c5f366f6d5e_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:7c4e5dd98dc05d31f134cfa4d5d440badc5a351e7c89dd13f17a5a9cf730f1c9_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:99cdaa49b634f8353a65645af597ec931b502e8f0230d6cb83dbde5ec1ee8ef9_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:cead10daa28adb2f78a2fac3915afb0d677239da623aecf802750c35dca2c433_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:010c445a177724925666188b81b53f62f1369ca5ea20fbc3c7fe1146426df2a2_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:4e631ea10d245c1cff2324c01ba3842f44bc0925165eed8eaeb2d10259d59e14_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:c7a1ccdc359ad2bc1406cf3406c4d43a4249bec2c84045959ceccd523109ad74_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:d604a03d3a4cb2019b0b18e7d19173a54555de487ee333c2b9f137331c29ce06_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:0ce0f0dc070b6a3e8bbea15f62d4abd713e2b4233d4d5413cfa232e86fc8cd34_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:2f3593633800e8d09f96a28892e2fb1a11a22e92d85233a8c4740ee06727eafc_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:7602811891a649c8c2a1a97dbd22ff0d235bceeaec69e724c1e6a237175f9427_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:a8f5dacb3d12ed3e7f65cefc30fdd2f946256d6f2e638a87c1560643327fbe07_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:31b50dc109ed8250673bb1f32c57f8979d6e604ff3204050504a31755241240a_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:42a7329701d51049a318b3de4a1601d4d612a0076ac91e934322890b68337d43_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:61d686df696d549d714efe63b23990d696b15c5bc0f9a105837fea191f63bf75_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:b6e7648e3d3082fe9a0b526f716ab9ea087935e982794bf22627c2b708463333_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:179b92c189dc97cb73c00844fb58e59f1a3b434f3e3e52471bb3a12a8b1c0a92_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:1d74f24b455f471a80593c65735288f0c24ba820bed1bb45ea62e02c6ca21b92_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:bd593607b20997448e75c2cd7c5f1be95ce822a8ecfce6fb79de031a27880671_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:c6dec2f2200128a260c1c8e3d04105c6cc72b9f92fc84fa8f2dcb75a51ba3c97_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:04a10d4c7b05974dfb2836388aeef65dd2b6451997b627b68d4ea3d3ee330f24_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:20a6bb51cc2ad40eff6e31674d9ebf80279322de2daa58fa83dbf98b0438625c_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3a0a175d4cf85f149b33135a55f0f1c61a97c514b97ec70f653932c774c20eaf_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3b3aa3ec99316b78217396b29a63d4eadb508232e3d69c6bcd4e4ee901003ba2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:6b625192b4a477e36bb34bfbc366e7d17195265a7d2f3923735b06ecd1dc07a2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:887b2b34e5461d3fd48e534c4fe1f2df349a3948f79e9def7b1c72de2c20cf5c_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:d9f5c146b156760f1d00e19e6816020990b17bdf8c6849421cd3d2996e60b7ee_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:ecc791e89ebf6320345e227f9652e83aac583a430905d09cd11f5c5f366f6d5e_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:7c4e5dd98dc05d31f134cfa4d5d440badc5a351e7c89dd13f17a5a9cf730f1c9_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:99cdaa49b634f8353a65645af597ec931b502e8f0230d6cb83dbde5ec1ee8ef9_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:cead10daa28adb2f78a2fac3915afb0d677239da623aecf802750c35dca2c433_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:010c445a177724925666188b81b53f62f1369ca5ea20fbc3c7fe1146426df2a2_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:4e631ea10d245c1cff2324c01ba3842f44bc0925165eed8eaeb2d10259d59e14_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:c7a1ccdc359ad2bc1406cf3406c4d43a4249bec2c84045959ceccd523109ad74_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:d604a03d3a4cb2019b0b18e7d19173a54555de487ee333c2b9f137331c29ce06_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "go-retryablehttp: url might write sensitive information to log file" }, { "cve": "CVE-2024-24783", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-03-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268019" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go\u0027s crypto/x509 standard library package. Verifying a certificate chain that contains a certificate with an unknown public key algorithm will cause a Certificate.Verify to panic. This issue affects all crypto/tls clients and servers that set Config.ClientAuth to VerifyClientCertIfGiven or RequireAndVerifyClientCert.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:0ce0f0dc070b6a3e8bbea15f62d4abd713e2b4233d4d5413cfa232e86fc8cd34_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:2f3593633800e8d09f96a28892e2fb1a11a22e92d85233a8c4740ee06727eafc_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:7602811891a649c8c2a1a97dbd22ff0d235bceeaec69e724c1e6a237175f9427_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:a8f5dacb3d12ed3e7f65cefc30fdd2f946256d6f2e638a87c1560643327fbe07_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:31b50dc109ed8250673bb1f32c57f8979d6e604ff3204050504a31755241240a_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:42a7329701d51049a318b3de4a1601d4d612a0076ac91e934322890b68337d43_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:61d686df696d549d714efe63b23990d696b15c5bc0f9a105837fea191f63bf75_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:b6e7648e3d3082fe9a0b526f716ab9ea087935e982794bf22627c2b708463333_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:179b92c189dc97cb73c00844fb58e59f1a3b434f3e3e52471bb3a12a8b1c0a92_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:1d74f24b455f471a80593c65735288f0c24ba820bed1bb45ea62e02c6ca21b92_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:bd593607b20997448e75c2cd7c5f1be95ce822a8ecfce6fb79de031a27880671_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:c6dec2f2200128a260c1c8e3d04105c6cc72b9f92fc84fa8f2dcb75a51ba3c97_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:04a10d4c7b05974dfb2836388aeef65dd2b6451997b627b68d4ea3d3ee330f24_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:20a6bb51cc2ad40eff6e31674d9ebf80279322de2daa58fa83dbf98b0438625c_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3a0a175d4cf85f149b33135a55f0f1c61a97c514b97ec70f653932c774c20eaf_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3b3aa3ec99316b78217396b29a63d4eadb508232e3d69c6bcd4e4ee901003ba2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:6b625192b4a477e36bb34bfbc366e7d17195265a7d2f3923735b06ecd1dc07a2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:887b2b34e5461d3fd48e534c4fe1f2df349a3948f79e9def7b1c72de2c20cf5c_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:d9f5c146b156760f1d00e19e6816020990b17bdf8c6849421cd3d2996e60b7ee_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:ecc791e89ebf6320345e227f9652e83aac583a430905d09cd11f5c5f366f6d5e_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:7c4e5dd98dc05d31f134cfa4d5d440badc5a351e7c89dd13f17a5a9cf730f1c9_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:99cdaa49b634f8353a65645af597ec931b502e8f0230d6cb83dbde5ec1ee8ef9_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:cead10daa28adb2f78a2fac3915afb0d677239da623aecf802750c35dca2c433_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:010c445a177724925666188b81b53f62f1369ca5ea20fbc3c7fe1146426df2a2_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:4e631ea10d245c1cff2324c01ba3842f44bc0925165eed8eaeb2d10259d59e14_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:c7a1ccdc359ad2bc1406cf3406c4d43a4249bec2c84045959ceccd523109ad74_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:d604a03d3a4cb2019b0b18e7d19173a54555de487ee333c2b9f137331c29ce06_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24783" }, { "category": "external", "summary": "RHBZ#2268019", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268019" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24783", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24783" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24783", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24783" }, { "category": "external", "summary": "http://www.openwall.com/lists/oss-security/2024/03/08/4", "url": "http://www.openwall.com/lists/oss-security/2024/03/08/4" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-3q2c-pvp5-3cqp", "url": "https://github.com/advisories/GHSA-3q2c-pvp5-3cqp" }, { "category": "external", "summary": "https://go.dev/cl/569339", "url": "https://go.dev/cl/569339" }, { "category": "external", "summary": "https://go.dev/issue/65390", "url": "https://go.dev/issue/65390" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg", "url": "https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-2598", "url": "https://pkg.go.dev/vuln/GO-2024-2598" }, { "category": "external", "summary": "https://security.netapp.com/advisory/ntap-20240329-0005", "url": "https://security.netapp.com/advisory/ntap-20240329-0005" } ], "release_date": "2024-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-26T12:12:44+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/2789521\n\nFor supported configurations, refer to:\n\nhttps://access.redhat.com/articles/1548993", "product_ids": [ "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:0ce0f0dc070b6a3e8bbea15f62d4abd713e2b4233d4d5413cfa232e86fc8cd34_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:2f3593633800e8d09f96a28892e2fb1a11a22e92d85233a8c4740ee06727eafc_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:7602811891a649c8c2a1a97dbd22ff0d235bceeaec69e724c1e6a237175f9427_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:a8f5dacb3d12ed3e7f65cefc30fdd2f946256d6f2e638a87c1560643327fbe07_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:31b50dc109ed8250673bb1f32c57f8979d6e604ff3204050504a31755241240a_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:42a7329701d51049a318b3de4a1601d4d612a0076ac91e934322890b68337d43_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:61d686df696d549d714efe63b23990d696b15c5bc0f9a105837fea191f63bf75_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:b6e7648e3d3082fe9a0b526f716ab9ea087935e982794bf22627c2b708463333_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:179b92c189dc97cb73c00844fb58e59f1a3b434f3e3e52471bb3a12a8b1c0a92_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:1d74f24b455f471a80593c65735288f0c24ba820bed1bb45ea62e02c6ca21b92_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:bd593607b20997448e75c2cd7c5f1be95ce822a8ecfce6fb79de031a27880671_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:c6dec2f2200128a260c1c8e3d04105c6cc72b9f92fc84fa8f2dcb75a51ba3c97_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:04a10d4c7b05974dfb2836388aeef65dd2b6451997b627b68d4ea3d3ee330f24_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:20a6bb51cc2ad40eff6e31674d9ebf80279322de2daa58fa83dbf98b0438625c_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3a0a175d4cf85f149b33135a55f0f1c61a97c514b97ec70f653932c774c20eaf_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3b3aa3ec99316b78217396b29a63d4eadb508232e3d69c6bcd4e4ee901003ba2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:6b625192b4a477e36bb34bfbc366e7d17195265a7d2f3923735b06ecd1dc07a2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:887b2b34e5461d3fd48e534c4fe1f2df349a3948f79e9def7b1c72de2c20cf5c_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:d9f5c146b156760f1d00e19e6816020990b17bdf8c6849421cd3d2996e60b7ee_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:ecc791e89ebf6320345e227f9652e83aac583a430905d09cd11f5c5f366f6d5e_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:7c4e5dd98dc05d31f134cfa4d5d440badc5a351e7c89dd13f17a5a9cf730f1c9_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:99cdaa49b634f8353a65645af597ec931b502e8f0230d6cb83dbde5ec1ee8ef9_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:cead10daa28adb2f78a2fac3915afb0d677239da623aecf802750c35dca2c433_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:010c445a177724925666188b81b53f62f1369ca5ea20fbc3c7fe1146426df2a2_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:4e631ea10d245c1cff2324c01ba3842f44bc0925165eed8eaeb2d10259d59e14_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:c7a1ccdc359ad2bc1406cf3406c4d43a4249bec2c84045959ceccd523109ad74_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:d604a03d3a4cb2019b0b18e7d19173a54555de487ee333c2b9f137331c29ce06_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:9776" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:0ce0f0dc070b6a3e8bbea15f62d4abd713e2b4233d4d5413cfa232e86fc8cd34_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:2f3593633800e8d09f96a28892e2fb1a11a22e92d85233a8c4740ee06727eafc_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:7602811891a649c8c2a1a97dbd22ff0d235bceeaec69e724c1e6a237175f9427_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:a8f5dacb3d12ed3e7f65cefc30fdd2f946256d6f2e638a87c1560643327fbe07_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:31b50dc109ed8250673bb1f32c57f8979d6e604ff3204050504a31755241240a_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:42a7329701d51049a318b3de4a1601d4d612a0076ac91e934322890b68337d43_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:61d686df696d549d714efe63b23990d696b15c5bc0f9a105837fea191f63bf75_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:b6e7648e3d3082fe9a0b526f716ab9ea087935e982794bf22627c2b708463333_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:179b92c189dc97cb73c00844fb58e59f1a3b434f3e3e52471bb3a12a8b1c0a92_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:1d74f24b455f471a80593c65735288f0c24ba820bed1bb45ea62e02c6ca21b92_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:bd593607b20997448e75c2cd7c5f1be95ce822a8ecfce6fb79de031a27880671_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:c6dec2f2200128a260c1c8e3d04105c6cc72b9f92fc84fa8f2dcb75a51ba3c97_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:04a10d4c7b05974dfb2836388aeef65dd2b6451997b627b68d4ea3d3ee330f24_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:20a6bb51cc2ad40eff6e31674d9ebf80279322de2daa58fa83dbf98b0438625c_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3a0a175d4cf85f149b33135a55f0f1c61a97c514b97ec70f653932c774c20eaf_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3b3aa3ec99316b78217396b29a63d4eadb508232e3d69c6bcd4e4ee901003ba2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:6b625192b4a477e36bb34bfbc366e7d17195265a7d2f3923735b06ecd1dc07a2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:887b2b34e5461d3fd48e534c4fe1f2df349a3948f79e9def7b1c72de2c20cf5c_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:d9f5c146b156760f1d00e19e6816020990b17bdf8c6849421cd3d2996e60b7ee_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:ecc791e89ebf6320345e227f9652e83aac583a430905d09cd11f5c5f366f6d5e_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:7c4e5dd98dc05d31f134cfa4d5d440badc5a351e7c89dd13f17a5a9cf730f1c9_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:99cdaa49b634f8353a65645af597ec931b502e8f0230d6cb83dbde5ec1ee8ef9_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:cead10daa28adb2f78a2fac3915afb0d677239da623aecf802750c35dca2c433_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:010c445a177724925666188b81b53f62f1369ca5ea20fbc3c7fe1146426df2a2_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:4e631ea10d245c1cff2324c01ba3842f44bc0925165eed8eaeb2d10259d59e14_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:c7a1ccdc359ad2bc1406cf3406c4d43a4249bec2c84045959ceccd523109ad74_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:d604a03d3a4cb2019b0b18e7d19173a54555de487ee333c2b9f137331c29ce06_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:0ce0f0dc070b6a3e8bbea15f62d4abd713e2b4233d4d5413cfa232e86fc8cd34_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:2f3593633800e8d09f96a28892e2fb1a11a22e92d85233a8c4740ee06727eafc_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:7602811891a649c8c2a1a97dbd22ff0d235bceeaec69e724c1e6a237175f9427_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:a8f5dacb3d12ed3e7f65cefc30fdd2f946256d6f2e638a87c1560643327fbe07_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:31b50dc109ed8250673bb1f32c57f8979d6e604ff3204050504a31755241240a_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:42a7329701d51049a318b3de4a1601d4d612a0076ac91e934322890b68337d43_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:61d686df696d549d714efe63b23990d696b15c5bc0f9a105837fea191f63bf75_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:b6e7648e3d3082fe9a0b526f716ab9ea087935e982794bf22627c2b708463333_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:179b92c189dc97cb73c00844fb58e59f1a3b434f3e3e52471bb3a12a8b1c0a92_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:1d74f24b455f471a80593c65735288f0c24ba820bed1bb45ea62e02c6ca21b92_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:bd593607b20997448e75c2cd7c5f1be95ce822a8ecfce6fb79de031a27880671_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:c6dec2f2200128a260c1c8e3d04105c6cc72b9f92fc84fa8f2dcb75a51ba3c97_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:04a10d4c7b05974dfb2836388aeef65dd2b6451997b627b68d4ea3d3ee330f24_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:20a6bb51cc2ad40eff6e31674d9ebf80279322de2daa58fa83dbf98b0438625c_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3a0a175d4cf85f149b33135a55f0f1c61a97c514b97ec70f653932c774c20eaf_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3b3aa3ec99316b78217396b29a63d4eadb508232e3d69c6bcd4e4ee901003ba2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:6b625192b4a477e36bb34bfbc366e7d17195265a7d2f3923735b06ecd1dc07a2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:887b2b34e5461d3fd48e534c4fe1f2df349a3948f79e9def7b1c72de2c20cf5c_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:d9f5c146b156760f1d00e19e6816020990b17bdf8c6849421cd3d2996e60b7ee_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:ecc791e89ebf6320345e227f9652e83aac583a430905d09cd11f5c5f366f6d5e_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:7c4e5dd98dc05d31f134cfa4d5d440badc5a351e7c89dd13f17a5a9cf730f1c9_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:99cdaa49b634f8353a65645af597ec931b502e8f0230d6cb83dbde5ec1ee8ef9_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:cead10daa28adb2f78a2fac3915afb0d677239da623aecf802750c35dca2c433_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:010c445a177724925666188b81b53f62f1369ca5ea20fbc3c7fe1146426df2a2_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:4e631ea10d245c1cff2324c01ba3842f44bc0925165eed8eaeb2d10259d59e14_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:c7a1ccdc359ad2bc1406cf3406c4d43a4249bec2c84045959ceccd523109ad74_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:d604a03d3a4cb2019b0b18e7d19173a54555de487ee333c2b9f137331c29ce06_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm" }, { "cve": "CVE-2024-24784", "cwe": { "id": "CWE-115", "name": "Misinterpretation of Input" }, "discovery_date": "2024-03-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268021" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go\u0027s net/mail standard library package. The ParseAddressList function incorrectly handles comments (text within parentheses) within display names. Since this is a misalignment with conforming address parsers, it can result in different trust decisions made by programs using different parsers.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/mail: comments in display names are incorrectly handled", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:0ce0f0dc070b6a3e8bbea15f62d4abd713e2b4233d4d5413cfa232e86fc8cd34_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:2f3593633800e8d09f96a28892e2fb1a11a22e92d85233a8c4740ee06727eafc_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:7602811891a649c8c2a1a97dbd22ff0d235bceeaec69e724c1e6a237175f9427_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:a8f5dacb3d12ed3e7f65cefc30fdd2f946256d6f2e638a87c1560643327fbe07_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:31b50dc109ed8250673bb1f32c57f8979d6e604ff3204050504a31755241240a_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:42a7329701d51049a318b3de4a1601d4d612a0076ac91e934322890b68337d43_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:61d686df696d549d714efe63b23990d696b15c5bc0f9a105837fea191f63bf75_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:b6e7648e3d3082fe9a0b526f716ab9ea087935e982794bf22627c2b708463333_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:179b92c189dc97cb73c00844fb58e59f1a3b434f3e3e52471bb3a12a8b1c0a92_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:1d74f24b455f471a80593c65735288f0c24ba820bed1bb45ea62e02c6ca21b92_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:bd593607b20997448e75c2cd7c5f1be95ce822a8ecfce6fb79de031a27880671_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:c6dec2f2200128a260c1c8e3d04105c6cc72b9f92fc84fa8f2dcb75a51ba3c97_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:04a10d4c7b05974dfb2836388aeef65dd2b6451997b627b68d4ea3d3ee330f24_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:20a6bb51cc2ad40eff6e31674d9ebf80279322de2daa58fa83dbf98b0438625c_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3a0a175d4cf85f149b33135a55f0f1c61a97c514b97ec70f653932c774c20eaf_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3b3aa3ec99316b78217396b29a63d4eadb508232e3d69c6bcd4e4ee901003ba2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:6b625192b4a477e36bb34bfbc366e7d17195265a7d2f3923735b06ecd1dc07a2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:887b2b34e5461d3fd48e534c4fe1f2df349a3948f79e9def7b1c72de2c20cf5c_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:d9f5c146b156760f1d00e19e6816020990b17bdf8c6849421cd3d2996e60b7ee_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:ecc791e89ebf6320345e227f9652e83aac583a430905d09cd11f5c5f366f6d5e_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:7c4e5dd98dc05d31f134cfa4d5d440badc5a351e7c89dd13f17a5a9cf730f1c9_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:99cdaa49b634f8353a65645af597ec931b502e8f0230d6cb83dbde5ec1ee8ef9_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:cead10daa28adb2f78a2fac3915afb0d677239da623aecf802750c35dca2c433_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:010c445a177724925666188b81b53f62f1369ca5ea20fbc3c7fe1146426df2a2_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:4e631ea10d245c1cff2324c01ba3842f44bc0925165eed8eaeb2d10259d59e14_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:c7a1ccdc359ad2bc1406cf3406c4d43a4249bec2c84045959ceccd523109ad74_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:d604a03d3a4cb2019b0b18e7d19173a54555de487ee333c2b9f137331c29ce06_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24784" }, { "category": "external", "summary": "RHBZ#2268021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268021" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24784", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24784" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24784", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24784" } ], "release_date": "2024-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-26T12:12:44+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/2789521\n\nFor supported configurations, refer to:\n\nhttps://access.redhat.com/articles/1548993", "product_ids": [ "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:0ce0f0dc070b6a3e8bbea15f62d4abd713e2b4233d4d5413cfa232e86fc8cd34_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:2f3593633800e8d09f96a28892e2fb1a11a22e92d85233a8c4740ee06727eafc_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:7602811891a649c8c2a1a97dbd22ff0d235bceeaec69e724c1e6a237175f9427_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:a8f5dacb3d12ed3e7f65cefc30fdd2f946256d6f2e638a87c1560643327fbe07_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:31b50dc109ed8250673bb1f32c57f8979d6e604ff3204050504a31755241240a_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:42a7329701d51049a318b3de4a1601d4d612a0076ac91e934322890b68337d43_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:61d686df696d549d714efe63b23990d696b15c5bc0f9a105837fea191f63bf75_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:b6e7648e3d3082fe9a0b526f716ab9ea087935e982794bf22627c2b708463333_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:179b92c189dc97cb73c00844fb58e59f1a3b434f3e3e52471bb3a12a8b1c0a92_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:1d74f24b455f471a80593c65735288f0c24ba820bed1bb45ea62e02c6ca21b92_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:bd593607b20997448e75c2cd7c5f1be95ce822a8ecfce6fb79de031a27880671_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:c6dec2f2200128a260c1c8e3d04105c6cc72b9f92fc84fa8f2dcb75a51ba3c97_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:04a10d4c7b05974dfb2836388aeef65dd2b6451997b627b68d4ea3d3ee330f24_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:20a6bb51cc2ad40eff6e31674d9ebf80279322de2daa58fa83dbf98b0438625c_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3a0a175d4cf85f149b33135a55f0f1c61a97c514b97ec70f653932c774c20eaf_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3b3aa3ec99316b78217396b29a63d4eadb508232e3d69c6bcd4e4ee901003ba2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:6b625192b4a477e36bb34bfbc366e7d17195265a7d2f3923735b06ecd1dc07a2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:887b2b34e5461d3fd48e534c4fe1f2df349a3948f79e9def7b1c72de2c20cf5c_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:d9f5c146b156760f1d00e19e6816020990b17bdf8c6849421cd3d2996e60b7ee_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:ecc791e89ebf6320345e227f9652e83aac583a430905d09cd11f5c5f366f6d5e_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:7c4e5dd98dc05d31f134cfa4d5d440badc5a351e7c89dd13f17a5a9cf730f1c9_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:99cdaa49b634f8353a65645af597ec931b502e8f0230d6cb83dbde5ec1ee8ef9_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:cead10daa28adb2f78a2fac3915afb0d677239da623aecf802750c35dca2c433_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:010c445a177724925666188b81b53f62f1369ca5ea20fbc3c7fe1146426df2a2_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:4e631ea10d245c1cff2324c01ba3842f44bc0925165eed8eaeb2d10259d59e14_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:c7a1ccdc359ad2bc1406cf3406c4d43a4249bec2c84045959ceccd523109ad74_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:d604a03d3a4cb2019b0b18e7d19173a54555de487ee333c2b9f137331c29ce06_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:9776" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:0ce0f0dc070b6a3e8bbea15f62d4abd713e2b4233d4d5413cfa232e86fc8cd34_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:2f3593633800e8d09f96a28892e2fb1a11a22e92d85233a8c4740ee06727eafc_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:7602811891a649c8c2a1a97dbd22ff0d235bceeaec69e724c1e6a237175f9427_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:a8f5dacb3d12ed3e7f65cefc30fdd2f946256d6f2e638a87c1560643327fbe07_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:31b50dc109ed8250673bb1f32c57f8979d6e604ff3204050504a31755241240a_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:42a7329701d51049a318b3de4a1601d4d612a0076ac91e934322890b68337d43_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:61d686df696d549d714efe63b23990d696b15c5bc0f9a105837fea191f63bf75_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:b6e7648e3d3082fe9a0b526f716ab9ea087935e982794bf22627c2b708463333_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:179b92c189dc97cb73c00844fb58e59f1a3b434f3e3e52471bb3a12a8b1c0a92_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:1d74f24b455f471a80593c65735288f0c24ba820bed1bb45ea62e02c6ca21b92_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:bd593607b20997448e75c2cd7c5f1be95ce822a8ecfce6fb79de031a27880671_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:c6dec2f2200128a260c1c8e3d04105c6cc72b9f92fc84fa8f2dcb75a51ba3c97_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:04a10d4c7b05974dfb2836388aeef65dd2b6451997b627b68d4ea3d3ee330f24_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:20a6bb51cc2ad40eff6e31674d9ebf80279322de2daa58fa83dbf98b0438625c_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3a0a175d4cf85f149b33135a55f0f1c61a97c514b97ec70f653932c774c20eaf_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3b3aa3ec99316b78217396b29a63d4eadb508232e3d69c6bcd4e4ee901003ba2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:6b625192b4a477e36bb34bfbc366e7d17195265a7d2f3923735b06ecd1dc07a2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:887b2b34e5461d3fd48e534c4fe1f2df349a3948f79e9def7b1c72de2c20cf5c_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:d9f5c146b156760f1d00e19e6816020990b17bdf8c6849421cd3d2996e60b7ee_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:ecc791e89ebf6320345e227f9652e83aac583a430905d09cd11f5c5f366f6d5e_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:7c4e5dd98dc05d31f134cfa4d5d440badc5a351e7c89dd13f17a5a9cf730f1c9_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:99cdaa49b634f8353a65645af597ec931b502e8f0230d6cb83dbde5ec1ee8ef9_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:cead10daa28adb2f78a2fac3915afb0d677239da623aecf802750c35dca2c433_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:010c445a177724925666188b81b53f62f1369ca5ea20fbc3c7fe1146426df2a2_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:4e631ea10d245c1cff2324c01ba3842f44bc0925165eed8eaeb2d10259d59e14_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:c7a1ccdc359ad2bc1406cf3406c4d43a4249bec2c84045959ceccd523109ad74_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:d604a03d3a4cb2019b0b18e7d19173a54555de487ee333c2b9f137331c29ce06_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:0ce0f0dc070b6a3e8bbea15f62d4abd713e2b4233d4d5413cfa232e86fc8cd34_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:2f3593633800e8d09f96a28892e2fb1a11a22e92d85233a8c4740ee06727eafc_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:7602811891a649c8c2a1a97dbd22ff0d235bceeaec69e724c1e6a237175f9427_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:a8f5dacb3d12ed3e7f65cefc30fdd2f946256d6f2e638a87c1560643327fbe07_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:31b50dc109ed8250673bb1f32c57f8979d6e604ff3204050504a31755241240a_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:42a7329701d51049a318b3de4a1601d4d612a0076ac91e934322890b68337d43_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:61d686df696d549d714efe63b23990d696b15c5bc0f9a105837fea191f63bf75_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:b6e7648e3d3082fe9a0b526f716ab9ea087935e982794bf22627c2b708463333_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:179b92c189dc97cb73c00844fb58e59f1a3b434f3e3e52471bb3a12a8b1c0a92_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:1d74f24b455f471a80593c65735288f0c24ba820bed1bb45ea62e02c6ca21b92_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:bd593607b20997448e75c2cd7c5f1be95ce822a8ecfce6fb79de031a27880671_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:c6dec2f2200128a260c1c8e3d04105c6cc72b9f92fc84fa8f2dcb75a51ba3c97_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:04a10d4c7b05974dfb2836388aeef65dd2b6451997b627b68d4ea3d3ee330f24_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:20a6bb51cc2ad40eff6e31674d9ebf80279322de2daa58fa83dbf98b0438625c_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3a0a175d4cf85f149b33135a55f0f1c61a97c514b97ec70f653932c774c20eaf_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3b3aa3ec99316b78217396b29a63d4eadb508232e3d69c6bcd4e4ee901003ba2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:6b625192b4a477e36bb34bfbc366e7d17195265a7d2f3923735b06ecd1dc07a2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:887b2b34e5461d3fd48e534c4fe1f2df349a3948f79e9def7b1c72de2c20cf5c_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:d9f5c146b156760f1d00e19e6816020990b17bdf8c6849421cd3d2996e60b7ee_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:ecc791e89ebf6320345e227f9652e83aac583a430905d09cd11f5c5f366f6d5e_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:7c4e5dd98dc05d31f134cfa4d5d440badc5a351e7c89dd13f17a5a9cf730f1c9_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:99cdaa49b634f8353a65645af597ec931b502e8f0230d6cb83dbde5ec1ee8ef9_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:cead10daa28adb2f78a2fac3915afb0d677239da623aecf802750c35dca2c433_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:010c445a177724925666188b81b53f62f1369ca5ea20fbc3c7fe1146426df2a2_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:4e631ea10d245c1cff2324c01ba3842f44bc0925165eed8eaeb2d10259d59e14_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:c7a1ccdc359ad2bc1406cf3406c4d43a4249bec2c84045959ceccd523109ad74_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:d604a03d3a4cb2019b0b18e7d19173a54555de487ee333c2b9f137331c29ce06_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/mail: comments in display names are incorrectly handled" }, { "cve": "CVE-2024-24785", "cwe": { "id": "CWE-74", "name": "Improper Neutralization of Special Elements in Output Used by a Downstream Component (\u0027Injection\u0027)" }, "discovery_date": "2024-03-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268022" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go\u0027s html/template standard library package. If errors returned from MarshalJSON methods contain user-controlled data, they may be used to break the contextual auto-escaping behavior of the html/template package, allowing subsequent actions to inject unexpected content into templates.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: html/template: errors returned from MarshalJSON methods may break template escaping", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:0ce0f0dc070b6a3e8bbea15f62d4abd713e2b4233d4d5413cfa232e86fc8cd34_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:2f3593633800e8d09f96a28892e2fb1a11a22e92d85233a8c4740ee06727eafc_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:7602811891a649c8c2a1a97dbd22ff0d235bceeaec69e724c1e6a237175f9427_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:a8f5dacb3d12ed3e7f65cefc30fdd2f946256d6f2e638a87c1560643327fbe07_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:31b50dc109ed8250673bb1f32c57f8979d6e604ff3204050504a31755241240a_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:42a7329701d51049a318b3de4a1601d4d612a0076ac91e934322890b68337d43_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:61d686df696d549d714efe63b23990d696b15c5bc0f9a105837fea191f63bf75_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:b6e7648e3d3082fe9a0b526f716ab9ea087935e982794bf22627c2b708463333_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:179b92c189dc97cb73c00844fb58e59f1a3b434f3e3e52471bb3a12a8b1c0a92_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:1d74f24b455f471a80593c65735288f0c24ba820bed1bb45ea62e02c6ca21b92_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:bd593607b20997448e75c2cd7c5f1be95ce822a8ecfce6fb79de031a27880671_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:c6dec2f2200128a260c1c8e3d04105c6cc72b9f92fc84fa8f2dcb75a51ba3c97_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:04a10d4c7b05974dfb2836388aeef65dd2b6451997b627b68d4ea3d3ee330f24_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:20a6bb51cc2ad40eff6e31674d9ebf80279322de2daa58fa83dbf98b0438625c_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3a0a175d4cf85f149b33135a55f0f1c61a97c514b97ec70f653932c774c20eaf_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3b3aa3ec99316b78217396b29a63d4eadb508232e3d69c6bcd4e4ee901003ba2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:6b625192b4a477e36bb34bfbc366e7d17195265a7d2f3923735b06ecd1dc07a2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:887b2b34e5461d3fd48e534c4fe1f2df349a3948f79e9def7b1c72de2c20cf5c_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:d9f5c146b156760f1d00e19e6816020990b17bdf8c6849421cd3d2996e60b7ee_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:ecc791e89ebf6320345e227f9652e83aac583a430905d09cd11f5c5f366f6d5e_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:7c4e5dd98dc05d31f134cfa4d5d440badc5a351e7c89dd13f17a5a9cf730f1c9_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:99cdaa49b634f8353a65645af597ec931b502e8f0230d6cb83dbde5ec1ee8ef9_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:cead10daa28adb2f78a2fac3915afb0d677239da623aecf802750c35dca2c433_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:010c445a177724925666188b81b53f62f1369ca5ea20fbc3c7fe1146426df2a2_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:4e631ea10d245c1cff2324c01ba3842f44bc0925165eed8eaeb2d10259d59e14_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:c7a1ccdc359ad2bc1406cf3406c4d43a4249bec2c84045959ceccd523109ad74_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:d604a03d3a4cb2019b0b18e7d19173a54555de487ee333c2b9f137331c29ce06_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24785" }, { "category": "external", "summary": "RHBZ#2268022", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268022" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24785", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24785" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24785", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24785" }, { "category": "external", "summary": "https://go.dev/cl/564196", "url": "https://go.dev/cl/564196" }, { "category": "external", "summary": "https://go.dev/issue/65697", "url": "https://go.dev/issue/65697" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg", "url": "https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg" }, { "category": "external", "summary": "https://vuln.go.dev/ID/GO-2024-2610.json", "url": "https://vuln.go.dev/ID/GO-2024-2610.json" } ], "release_date": "2024-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-26T12:12:44+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/2789521\n\nFor supported configurations, refer to:\n\nhttps://access.redhat.com/articles/1548993", "product_ids": [ "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:0ce0f0dc070b6a3e8bbea15f62d4abd713e2b4233d4d5413cfa232e86fc8cd34_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:2f3593633800e8d09f96a28892e2fb1a11a22e92d85233a8c4740ee06727eafc_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:7602811891a649c8c2a1a97dbd22ff0d235bceeaec69e724c1e6a237175f9427_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:a8f5dacb3d12ed3e7f65cefc30fdd2f946256d6f2e638a87c1560643327fbe07_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:31b50dc109ed8250673bb1f32c57f8979d6e604ff3204050504a31755241240a_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:42a7329701d51049a318b3de4a1601d4d612a0076ac91e934322890b68337d43_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:61d686df696d549d714efe63b23990d696b15c5bc0f9a105837fea191f63bf75_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:b6e7648e3d3082fe9a0b526f716ab9ea087935e982794bf22627c2b708463333_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:179b92c189dc97cb73c00844fb58e59f1a3b434f3e3e52471bb3a12a8b1c0a92_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:1d74f24b455f471a80593c65735288f0c24ba820bed1bb45ea62e02c6ca21b92_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:bd593607b20997448e75c2cd7c5f1be95ce822a8ecfce6fb79de031a27880671_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:c6dec2f2200128a260c1c8e3d04105c6cc72b9f92fc84fa8f2dcb75a51ba3c97_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:04a10d4c7b05974dfb2836388aeef65dd2b6451997b627b68d4ea3d3ee330f24_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:20a6bb51cc2ad40eff6e31674d9ebf80279322de2daa58fa83dbf98b0438625c_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3a0a175d4cf85f149b33135a55f0f1c61a97c514b97ec70f653932c774c20eaf_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3b3aa3ec99316b78217396b29a63d4eadb508232e3d69c6bcd4e4ee901003ba2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:6b625192b4a477e36bb34bfbc366e7d17195265a7d2f3923735b06ecd1dc07a2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:887b2b34e5461d3fd48e534c4fe1f2df349a3948f79e9def7b1c72de2c20cf5c_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:d9f5c146b156760f1d00e19e6816020990b17bdf8c6849421cd3d2996e60b7ee_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:ecc791e89ebf6320345e227f9652e83aac583a430905d09cd11f5c5f366f6d5e_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:7c4e5dd98dc05d31f134cfa4d5d440badc5a351e7c89dd13f17a5a9cf730f1c9_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:99cdaa49b634f8353a65645af597ec931b502e8f0230d6cb83dbde5ec1ee8ef9_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:cead10daa28adb2f78a2fac3915afb0d677239da623aecf802750c35dca2c433_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:010c445a177724925666188b81b53f62f1369ca5ea20fbc3c7fe1146426df2a2_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:4e631ea10d245c1cff2324c01ba3842f44bc0925165eed8eaeb2d10259d59e14_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:c7a1ccdc359ad2bc1406cf3406c4d43a4249bec2c84045959ceccd523109ad74_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:d604a03d3a4cb2019b0b18e7d19173a54555de487ee333c2b9f137331c29ce06_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:9776" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:0ce0f0dc070b6a3e8bbea15f62d4abd713e2b4233d4d5413cfa232e86fc8cd34_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:2f3593633800e8d09f96a28892e2fb1a11a22e92d85233a8c4740ee06727eafc_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:7602811891a649c8c2a1a97dbd22ff0d235bceeaec69e724c1e6a237175f9427_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:a8f5dacb3d12ed3e7f65cefc30fdd2f946256d6f2e638a87c1560643327fbe07_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:31b50dc109ed8250673bb1f32c57f8979d6e604ff3204050504a31755241240a_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:42a7329701d51049a318b3de4a1601d4d612a0076ac91e934322890b68337d43_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:61d686df696d549d714efe63b23990d696b15c5bc0f9a105837fea191f63bf75_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:b6e7648e3d3082fe9a0b526f716ab9ea087935e982794bf22627c2b708463333_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:179b92c189dc97cb73c00844fb58e59f1a3b434f3e3e52471bb3a12a8b1c0a92_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:1d74f24b455f471a80593c65735288f0c24ba820bed1bb45ea62e02c6ca21b92_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:bd593607b20997448e75c2cd7c5f1be95ce822a8ecfce6fb79de031a27880671_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:c6dec2f2200128a260c1c8e3d04105c6cc72b9f92fc84fa8f2dcb75a51ba3c97_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:04a10d4c7b05974dfb2836388aeef65dd2b6451997b627b68d4ea3d3ee330f24_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:20a6bb51cc2ad40eff6e31674d9ebf80279322de2daa58fa83dbf98b0438625c_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3a0a175d4cf85f149b33135a55f0f1c61a97c514b97ec70f653932c774c20eaf_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3b3aa3ec99316b78217396b29a63d4eadb508232e3d69c6bcd4e4ee901003ba2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:6b625192b4a477e36bb34bfbc366e7d17195265a7d2f3923735b06ecd1dc07a2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:887b2b34e5461d3fd48e534c4fe1f2df349a3948f79e9def7b1c72de2c20cf5c_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:d9f5c146b156760f1d00e19e6816020990b17bdf8c6849421cd3d2996e60b7ee_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:ecc791e89ebf6320345e227f9652e83aac583a430905d09cd11f5c5f366f6d5e_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:7c4e5dd98dc05d31f134cfa4d5d440badc5a351e7c89dd13f17a5a9cf730f1c9_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:99cdaa49b634f8353a65645af597ec931b502e8f0230d6cb83dbde5ec1ee8ef9_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:cead10daa28adb2f78a2fac3915afb0d677239da623aecf802750c35dca2c433_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:010c445a177724925666188b81b53f62f1369ca5ea20fbc3c7fe1146426df2a2_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:4e631ea10d245c1cff2324c01ba3842f44bc0925165eed8eaeb2d10259d59e14_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:c7a1ccdc359ad2bc1406cf3406c4d43a4249bec2c84045959ceccd523109ad74_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:d604a03d3a4cb2019b0b18e7d19173a54555de487ee333c2b9f137331c29ce06_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:0ce0f0dc070b6a3e8bbea15f62d4abd713e2b4233d4d5413cfa232e86fc8cd34_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:2f3593633800e8d09f96a28892e2fb1a11a22e92d85233a8c4740ee06727eafc_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:7602811891a649c8c2a1a97dbd22ff0d235bceeaec69e724c1e6a237175f9427_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:a8f5dacb3d12ed3e7f65cefc30fdd2f946256d6f2e638a87c1560643327fbe07_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:31b50dc109ed8250673bb1f32c57f8979d6e604ff3204050504a31755241240a_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:42a7329701d51049a318b3de4a1601d4d612a0076ac91e934322890b68337d43_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:61d686df696d549d714efe63b23990d696b15c5bc0f9a105837fea191f63bf75_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:b6e7648e3d3082fe9a0b526f716ab9ea087935e982794bf22627c2b708463333_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:179b92c189dc97cb73c00844fb58e59f1a3b434f3e3e52471bb3a12a8b1c0a92_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:1d74f24b455f471a80593c65735288f0c24ba820bed1bb45ea62e02c6ca21b92_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:bd593607b20997448e75c2cd7c5f1be95ce822a8ecfce6fb79de031a27880671_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:c6dec2f2200128a260c1c8e3d04105c6cc72b9f92fc84fa8f2dcb75a51ba3c97_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:04a10d4c7b05974dfb2836388aeef65dd2b6451997b627b68d4ea3d3ee330f24_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:20a6bb51cc2ad40eff6e31674d9ebf80279322de2daa58fa83dbf98b0438625c_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3a0a175d4cf85f149b33135a55f0f1c61a97c514b97ec70f653932c774c20eaf_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3b3aa3ec99316b78217396b29a63d4eadb508232e3d69c6bcd4e4ee901003ba2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:6b625192b4a477e36bb34bfbc366e7d17195265a7d2f3923735b06ecd1dc07a2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:887b2b34e5461d3fd48e534c4fe1f2df349a3948f79e9def7b1c72de2c20cf5c_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:d9f5c146b156760f1d00e19e6816020990b17bdf8c6849421cd3d2996e60b7ee_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:ecc791e89ebf6320345e227f9652e83aac583a430905d09cd11f5c5f366f6d5e_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:7c4e5dd98dc05d31f134cfa4d5d440badc5a351e7c89dd13f17a5a9cf730f1c9_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:99cdaa49b634f8353a65645af597ec931b502e8f0230d6cb83dbde5ec1ee8ef9_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:cead10daa28adb2f78a2fac3915afb0d677239da623aecf802750c35dca2c433_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:010c445a177724925666188b81b53f62f1369ca5ea20fbc3c7fe1146426df2a2_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:4e631ea10d245c1cff2324c01ba3842f44bc0925165eed8eaeb2d10259d59e14_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:c7a1ccdc359ad2bc1406cf3406c4d43a4249bec2c84045959ceccd523109ad74_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:d604a03d3a4cb2019b0b18e7d19173a54555de487ee333c2b9f137331c29ce06_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: html/template: errors returned from MarshalJSON methods may break template escaping" }, { "cve": "CVE-2024-24786", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2024-03-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268046" } ], "notes": [ { "category": "description", "text": "A flaw was found in Golang\u0027s protobuf module, where the unmarshal function can enter an infinite loop when processing certain invalid inputs. This issue occurs during unmarshaling into a message that includes a google.protobuf.Any or when the UnmarshalOptions.DiscardUnknown option is enabled. This flaw allows an attacker to craft malicious input tailored to trigger the identified flaw in the unmarshal function. By providing carefully constructed invalid inputs, they could potentially cause the function to enter an infinite loop, resulting in a denial of service condition or other unintended behaviors in the affected system.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON", "title": "Vulnerability summary" }, { "category": "other", "text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-835: Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform enforces hardening guidelines to ensure the most restrictive setting needed for operational requirements. Event logs are collected and processed for centralization, correlation, analysis, monitoring, reporting, alerting, and retention. This process ensures that audit logs are generated for specific events involving sensitive information, enabling capabilities like excessive CPU usage, long execution times, or processes consuming abnormal amounts of memory. Static code analysis and peer code review techniques are used to execute robust input validation and error-handling mechanisms to ensure all user inputs are thoroughly validated, preventing infinite loops caused by malformed or unexpected input, such as unbounded user input or unexpected null values that cause loops to never terminate. In the event of successful exploitation, process isolation limits the effect of an infinite loop to a single process rather than allowing it to consume all system resources.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:0ce0f0dc070b6a3e8bbea15f62d4abd713e2b4233d4d5413cfa232e86fc8cd34_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:2f3593633800e8d09f96a28892e2fb1a11a22e92d85233a8c4740ee06727eafc_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:7602811891a649c8c2a1a97dbd22ff0d235bceeaec69e724c1e6a237175f9427_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:a8f5dacb3d12ed3e7f65cefc30fdd2f946256d6f2e638a87c1560643327fbe07_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:31b50dc109ed8250673bb1f32c57f8979d6e604ff3204050504a31755241240a_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:42a7329701d51049a318b3de4a1601d4d612a0076ac91e934322890b68337d43_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:61d686df696d549d714efe63b23990d696b15c5bc0f9a105837fea191f63bf75_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:b6e7648e3d3082fe9a0b526f716ab9ea087935e982794bf22627c2b708463333_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:179b92c189dc97cb73c00844fb58e59f1a3b434f3e3e52471bb3a12a8b1c0a92_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:1d74f24b455f471a80593c65735288f0c24ba820bed1bb45ea62e02c6ca21b92_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:bd593607b20997448e75c2cd7c5f1be95ce822a8ecfce6fb79de031a27880671_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:c6dec2f2200128a260c1c8e3d04105c6cc72b9f92fc84fa8f2dcb75a51ba3c97_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:04a10d4c7b05974dfb2836388aeef65dd2b6451997b627b68d4ea3d3ee330f24_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:20a6bb51cc2ad40eff6e31674d9ebf80279322de2daa58fa83dbf98b0438625c_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3a0a175d4cf85f149b33135a55f0f1c61a97c514b97ec70f653932c774c20eaf_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3b3aa3ec99316b78217396b29a63d4eadb508232e3d69c6bcd4e4ee901003ba2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:6b625192b4a477e36bb34bfbc366e7d17195265a7d2f3923735b06ecd1dc07a2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:887b2b34e5461d3fd48e534c4fe1f2df349a3948f79e9def7b1c72de2c20cf5c_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:d9f5c146b156760f1d00e19e6816020990b17bdf8c6849421cd3d2996e60b7ee_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:ecc791e89ebf6320345e227f9652e83aac583a430905d09cd11f5c5f366f6d5e_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:7c4e5dd98dc05d31f134cfa4d5d440badc5a351e7c89dd13f17a5a9cf730f1c9_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:99cdaa49b634f8353a65645af597ec931b502e8f0230d6cb83dbde5ec1ee8ef9_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:cead10daa28adb2f78a2fac3915afb0d677239da623aecf802750c35dca2c433_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:010c445a177724925666188b81b53f62f1369ca5ea20fbc3c7fe1146426df2a2_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:4e631ea10d245c1cff2324c01ba3842f44bc0925165eed8eaeb2d10259d59e14_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:c7a1ccdc359ad2bc1406cf3406c4d43a4249bec2c84045959ceccd523109ad74_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:d604a03d3a4cb2019b0b18e7d19173a54555de487ee333c2b9f137331c29ce06_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24786" }, { "category": "external", "summary": "RHBZ#2268046", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268046" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24786", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24786" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24786", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24786" }, { "category": "external", "summary": "https://go.dev/cl/569356", "url": "https://go.dev/cl/569356" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/ArQ6CDgtEjY/", "url": "https://groups.google.com/g/golang-announce/c/ArQ6CDgtEjY/" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-2611", "url": "https://pkg.go.dev/vuln/GO-2024-2611" } ], "release_date": "2024-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-26T12:12:44+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/2789521\n\nFor supported configurations, refer to:\n\nhttps://access.redhat.com/articles/1548993", "product_ids": [ "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:0ce0f0dc070b6a3e8bbea15f62d4abd713e2b4233d4d5413cfa232e86fc8cd34_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:2f3593633800e8d09f96a28892e2fb1a11a22e92d85233a8c4740ee06727eafc_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:7602811891a649c8c2a1a97dbd22ff0d235bceeaec69e724c1e6a237175f9427_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:a8f5dacb3d12ed3e7f65cefc30fdd2f946256d6f2e638a87c1560643327fbe07_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:31b50dc109ed8250673bb1f32c57f8979d6e604ff3204050504a31755241240a_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:42a7329701d51049a318b3de4a1601d4d612a0076ac91e934322890b68337d43_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:61d686df696d549d714efe63b23990d696b15c5bc0f9a105837fea191f63bf75_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:b6e7648e3d3082fe9a0b526f716ab9ea087935e982794bf22627c2b708463333_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:179b92c189dc97cb73c00844fb58e59f1a3b434f3e3e52471bb3a12a8b1c0a92_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:1d74f24b455f471a80593c65735288f0c24ba820bed1bb45ea62e02c6ca21b92_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:bd593607b20997448e75c2cd7c5f1be95ce822a8ecfce6fb79de031a27880671_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:c6dec2f2200128a260c1c8e3d04105c6cc72b9f92fc84fa8f2dcb75a51ba3c97_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:04a10d4c7b05974dfb2836388aeef65dd2b6451997b627b68d4ea3d3ee330f24_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:20a6bb51cc2ad40eff6e31674d9ebf80279322de2daa58fa83dbf98b0438625c_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3a0a175d4cf85f149b33135a55f0f1c61a97c514b97ec70f653932c774c20eaf_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3b3aa3ec99316b78217396b29a63d4eadb508232e3d69c6bcd4e4ee901003ba2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:6b625192b4a477e36bb34bfbc366e7d17195265a7d2f3923735b06ecd1dc07a2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:887b2b34e5461d3fd48e534c4fe1f2df349a3948f79e9def7b1c72de2c20cf5c_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:d9f5c146b156760f1d00e19e6816020990b17bdf8c6849421cd3d2996e60b7ee_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:ecc791e89ebf6320345e227f9652e83aac583a430905d09cd11f5c5f366f6d5e_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:7c4e5dd98dc05d31f134cfa4d5d440badc5a351e7c89dd13f17a5a9cf730f1c9_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:99cdaa49b634f8353a65645af597ec931b502e8f0230d6cb83dbde5ec1ee8ef9_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:cead10daa28adb2f78a2fac3915afb0d677239da623aecf802750c35dca2c433_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:010c445a177724925666188b81b53f62f1369ca5ea20fbc3c7fe1146426df2a2_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:4e631ea10d245c1cff2324c01ba3842f44bc0925165eed8eaeb2d10259d59e14_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:c7a1ccdc359ad2bc1406cf3406c4d43a4249bec2c84045959ceccd523109ad74_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:d604a03d3a4cb2019b0b18e7d19173a54555de487ee333c2b9f137331c29ce06_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:9776" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:0ce0f0dc070b6a3e8bbea15f62d4abd713e2b4233d4d5413cfa232e86fc8cd34_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:2f3593633800e8d09f96a28892e2fb1a11a22e92d85233a8c4740ee06727eafc_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:7602811891a649c8c2a1a97dbd22ff0d235bceeaec69e724c1e6a237175f9427_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:a8f5dacb3d12ed3e7f65cefc30fdd2f946256d6f2e638a87c1560643327fbe07_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:31b50dc109ed8250673bb1f32c57f8979d6e604ff3204050504a31755241240a_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:42a7329701d51049a318b3de4a1601d4d612a0076ac91e934322890b68337d43_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:61d686df696d549d714efe63b23990d696b15c5bc0f9a105837fea191f63bf75_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:b6e7648e3d3082fe9a0b526f716ab9ea087935e982794bf22627c2b708463333_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:179b92c189dc97cb73c00844fb58e59f1a3b434f3e3e52471bb3a12a8b1c0a92_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:1d74f24b455f471a80593c65735288f0c24ba820bed1bb45ea62e02c6ca21b92_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:bd593607b20997448e75c2cd7c5f1be95ce822a8ecfce6fb79de031a27880671_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:c6dec2f2200128a260c1c8e3d04105c6cc72b9f92fc84fa8f2dcb75a51ba3c97_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:04a10d4c7b05974dfb2836388aeef65dd2b6451997b627b68d4ea3d3ee330f24_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:20a6bb51cc2ad40eff6e31674d9ebf80279322de2daa58fa83dbf98b0438625c_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3a0a175d4cf85f149b33135a55f0f1c61a97c514b97ec70f653932c774c20eaf_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3b3aa3ec99316b78217396b29a63d4eadb508232e3d69c6bcd4e4ee901003ba2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:6b625192b4a477e36bb34bfbc366e7d17195265a7d2f3923735b06ecd1dc07a2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:887b2b34e5461d3fd48e534c4fe1f2df349a3948f79e9def7b1c72de2c20cf5c_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:d9f5c146b156760f1d00e19e6816020990b17bdf8c6849421cd3d2996e60b7ee_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:ecc791e89ebf6320345e227f9652e83aac583a430905d09cd11f5c5f366f6d5e_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:7c4e5dd98dc05d31f134cfa4d5d440badc5a351e7c89dd13f17a5a9cf730f1c9_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:99cdaa49b634f8353a65645af597ec931b502e8f0230d6cb83dbde5ec1ee8ef9_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:cead10daa28adb2f78a2fac3915afb0d677239da623aecf802750c35dca2c433_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:010c445a177724925666188b81b53f62f1369ca5ea20fbc3c7fe1146426df2a2_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:4e631ea10d245c1cff2324c01ba3842f44bc0925165eed8eaeb2d10259d59e14_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:c7a1ccdc359ad2bc1406cf3406c4d43a4249bec2c84045959ceccd523109ad74_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:d604a03d3a4cb2019b0b18e7d19173a54555de487ee333c2b9f137331c29ce06_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:0ce0f0dc070b6a3e8bbea15f62d4abd713e2b4233d4d5413cfa232e86fc8cd34_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:2f3593633800e8d09f96a28892e2fb1a11a22e92d85233a8c4740ee06727eafc_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:7602811891a649c8c2a1a97dbd22ff0d235bceeaec69e724c1e6a237175f9427_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:a8f5dacb3d12ed3e7f65cefc30fdd2f946256d6f2e638a87c1560643327fbe07_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:31b50dc109ed8250673bb1f32c57f8979d6e604ff3204050504a31755241240a_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:42a7329701d51049a318b3de4a1601d4d612a0076ac91e934322890b68337d43_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:61d686df696d549d714efe63b23990d696b15c5bc0f9a105837fea191f63bf75_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:b6e7648e3d3082fe9a0b526f716ab9ea087935e982794bf22627c2b708463333_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:179b92c189dc97cb73c00844fb58e59f1a3b434f3e3e52471bb3a12a8b1c0a92_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:1d74f24b455f471a80593c65735288f0c24ba820bed1bb45ea62e02c6ca21b92_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:bd593607b20997448e75c2cd7c5f1be95ce822a8ecfce6fb79de031a27880671_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:c6dec2f2200128a260c1c8e3d04105c6cc72b9f92fc84fa8f2dcb75a51ba3c97_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:04a10d4c7b05974dfb2836388aeef65dd2b6451997b627b68d4ea3d3ee330f24_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:20a6bb51cc2ad40eff6e31674d9ebf80279322de2daa58fa83dbf98b0438625c_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3a0a175d4cf85f149b33135a55f0f1c61a97c514b97ec70f653932c774c20eaf_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3b3aa3ec99316b78217396b29a63d4eadb508232e3d69c6bcd4e4ee901003ba2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:6b625192b4a477e36bb34bfbc366e7d17195265a7d2f3923735b06ecd1dc07a2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:887b2b34e5461d3fd48e534c4fe1f2df349a3948f79e9def7b1c72de2c20cf5c_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:d9f5c146b156760f1d00e19e6816020990b17bdf8c6849421cd3d2996e60b7ee_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:ecc791e89ebf6320345e227f9652e83aac583a430905d09cd11f5c5f366f6d5e_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:7c4e5dd98dc05d31f134cfa4d5d440badc5a351e7c89dd13f17a5a9cf730f1c9_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:99cdaa49b634f8353a65645af597ec931b502e8f0230d6cb83dbde5ec1ee8ef9_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:cead10daa28adb2f78a2fac3915afb0d677239da623aecf802750c35dca2c433_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:010c445a177724925666188b81b53f62f1369ca5ea20fbc3c7fe1146426df2a2_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:4e631ea10d245c1cff2324c01ba3842f44bc0925165eed8eaeb2d10259d59e14_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:c7a1ccdc359ad2bc1406cf3406c4d43a4249bec2c84045959ceccd523109ad74_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:d604a03d3a4cb2019b0b18e7d19173a54555de487ee333c2b9f137331c29ce06_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON" }, { "cve": "CVE-2024-24788", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2024-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2279814" } ], "notes": [ { "category": "description", "text": "A flaw was found in the net package of the Go stdlib. When a malformed DNS message is received as a response to a query, the Lookup functions within the net package can get stuck in an infinite loop. This issue can lead to resource exhaustion and denial of service (DoS) conditions.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net: malformed DNS message can cause infinite loop", "title": "Vulnerability summary" }, { "category": "other", "text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-835: Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform enforces hardening guidelines to ensure the most restrictive setting needed for operational requirements. Event logs are collected and processed for centralization, correlation, analysis, monitoring, reporting, alerting, and retention. This process ensures that audit logs are generated for specific events involving sensitive information, enabling capabilities like excessive CPU usage, long execution times, or processes consuming abnormal amounts of memory. Static code analysis and peer code review techniques are used to execute robust input validation and error-handling mechanisms to ensure all user inputs are thoroughly validated, preventing infinite loops caused by malformed or unexpected input, such as unbounded user input or unexpected null values that cause loops to never terminate. In the event of successful exploitation, process isolation limits the effect of an infinite loop to a single process rather than allowing it to consume all system resources.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:0ce0f0dc070b6a3e8bbea15f62d4abd713e2b4233d4d5413cfa232e86fc8cd34_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:2f3593633800e8d09f96a28892e2fb1a11a22e92d85233a8c4740ee06727eafc_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:7602811891a649c8c2a1a97dbd22ff0d235bceeaec69e724c1e6a237175f9427_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:a8f5dacb3d12ed3e7f65cefc30fdd2f946256d6f2e638a87c1560643327fbe07_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:31b50dc109ed8250673bb1f32c57f8979d6e604ff3204050504a31755241240a_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:42a7329701d51049a318b3de4a1601d4d612a0076ac91e934322890b68337d43_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:61d686df696d549d714efe63b23990d696b15c5bc0f9a105837fea191f63bf75_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:b6e7648e3d3082fe9a0b526f716ab9ea087935e982794bf22627c2b708463333_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:179b92c189dc97cb73c00844fb58e59f1a3b434f3e3e52471bb3a12a8b1c0a92_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:1d74f24b455f471a80593c65735288f0c24ba820bed1bb45ea62e02c6ca21b92_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:bd593607b20997448e75c2cd7c5f1be95ce822a8ecfce6fb79de031a27880671_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:c6dec2f2200128a260c1c8e3d04105c6cc72b9f92fc84fa8f2dcb75a51ba3c97_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:04a10d4c7b05974dfb2836388aeef65dd2b6451997b627b68d4ea3d3ee330f24_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:20a6bb51cc2ad40eff6e31674d9ebf80279322de2daa58fa83dbf98b0438625c_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3a0a175d4cf85f149b33135a55f0f1c61a97c514b97ec70f653932c774c20eaf_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3b3aa3ec99316b78217396b29a63d4eadb508232e3d69c6bcd4e4ee901003ba2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:6b625192b4a477e36bb34bfbc366e7d17195265a7d2f3923735b06ecd1dc07a2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:887b2b34e5461d3fd48e534c4fe1f2df349a3948f79e9def7b1c72de2c20cf5c_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:d9f5c146b156760f1d00e19e6816020990b17bdf8c6849421cd3d2996e60b7ee_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:ecc791e89ebf6320345e227f9652e83aac583a430905d09cd11f5c5f366f6d5e_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:7c4e5dd98dc05d31f134cfa4d5d440badc5a351e7c89dd13f17a5a9cf730f1c9_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:99cdaa49b634f8353a65645af597ec931b502e8f0230d6cb83dbde5ec1ee8ef9_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:cead10daa28adb2f78a2fac3915afb0d677239da623aecf802750c35dca2c433_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:010c445a177724925666188b81b53f62f1369ca5ea20fbc3c7fe1146426df2a2_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:4e631ea10d245c1cff2324c01ba3842f44bc0925165eed8eaeb2d10259d59e14_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:c7a1ccdc359ad2bc1406cf3406c4d43a4249bec2c84045959ceccd523109ad74_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:d604a03d3a4cb2019b0b18e7d19173a54555de487ee333c2b9f137331c29ce06_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24788" }, { "category": "external", "summary": "RHBZ#2279814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279814" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24788", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24788" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-2824", "url": "https://pkg.go.dev/vuln/GO-2024-2824" } ], "release_date": "2024-05-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-26T12:12:44+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/2789521\n\nFor supported configurations, refer to:\n\nhttps://access.redhat.com/articles/1548993", "product_ids": [ "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:0ce0f0dc070b6a3e8bbea15f62d4abd713e2b4233d4d5413cfa232e86fc8cd34_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:2f3593633800e8d09f96a28892e2fb1a11a22e92d85233a8c4740ee06727eafc_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:7602811891a649c8c2a1a97dbd22ff0d235bceeaec69e724c1e6a237175f9427_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:a8f5dacb3d12ed3e7f65cefc30fdd2f946256d6f2e638a87c1560643327fbe07_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:31b50dc109ed8250673bb1f32c57f8979d6e604ff3204050504a31755241240a_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:42a7329701d51049a318b3de4a1601d4d612a0076ac91e934322890b68337d43_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:61d686df696d549d714efe63b23990d696b15c5bc0f9a105837fea191f63bf75_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:b6e7648e3d3082fe9a0b526f716ab9ea087935e982794bf22627c2b708463333_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:179b92c189dc97cb73c00844fb58e59f1a3b434f3e3e52471bb3a12a8b1c0a92_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:1d74f24b455f471a80593c65735288f0c24ba820bed1bb45ea62e02c6ca21b92_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:bd593607b20997448e75c2cd7c5f1be95ce822a8ecfce6fb79de031a27880671_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:c6dec2f2200128a260c1c8e3d04105c6cc72b9f92fc84fa8f2dcb75a51ba3c97_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:04a10d4c7b05974dfb2836388aeef65dd2b6451997b627b68d4ea3d3ee330f24_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:20a6bb51cc2ad40eff6e31674d9ebf80279322de2daa58fa83dbf98b0438625c_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3a0a175d4cf85f149b33135a55f0f1c61a97c514b97ec70f653932c774c20eaf_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3b3aa3ec99316b78217396b29a63d4eadb508232e3d69c6bcd4e4ee901003ba2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:6b625192b4a477e36bb34bfbc366e7d17195265a7d2f3923735b06ecd1dc07a2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:887b2b34e5461d3fd48e534c4fe1f2df349a3948f79e9def7b1c72de2c20cf5c_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:d9f5c146b156760f1d00e19e6816020990b17bdf8c6849421cd3d2996e60b7ee_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:ecc791e89ebf6320345e227f9652e83aac583a430905d09cd11f5c5f366f6d5e_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:7c4e5dd98dc05d31f134cfa4d5d440badc5a351e7c89dd13f17a5a9cf730f1c9_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:99cdaa49b634f8353a65645af597ec931b502e8f0230d6cb83dbde5ec1ee8ef9_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:cead10daa28adb2f78a2fac3915afb0d677239da623aecf802750c35dca2c433_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:010c445a177724925666188b81b53f62f1369ca5ea20fbc3c7fe1146426df2a2_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:4e631ea10d245c1cff2324c01ba3842f44bc0925165eed8eaeb2d10259d59e14_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:c7a1ccdc359ad2bc1406cf3406c4d43a4249bec2c84045959ceccd523109ad74_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:d604a03d3a4cb2019b0b18e7d19173a54555de487ee333c2b9f137331c29ce06_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:9776" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:0ce0f0dc070b6a3e8bbea15f62d4abd713e2b4233d4d5413cfa232e86fc8cd34_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:2f3593633800e8d09f96a28892e2fb1a11a22e92d85233a8c4740ee06727eafc_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:7602811891a649c8c2a1a97dbd22ff0d235bceeaec69e724c1e6a237175f9427_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:a8f5dacb3d12ed3e7f65cefc30fdd2f946256d6f2e638a87c1560643327fbe07_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:31b50dc109ed8250673bb1f32c57f8979d6e604ff3204050504a31755241240a_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:42a7329701d51049a318b3de4a1601d4d612a0076ac91e934322890b68337d43_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:61d686df696d549d714efe63b23990d696b15c5bc0f9a105837fea191f63bf75_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:b6e7648e3d3082fe9a0b526f716ab9ea087935e982794bf22627c2b708463333_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:179b92c189dc97cb73c00844fb58e59f1a3b434f3e3e52471bb3a12a8b1c0a92_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:1d74f24b455f471a80593c65735288f0c24ba820bed1bb45ea62e02c6ca21b92_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:bd593607b20997448e75c2cd7c5f1be95ce822a8ecfce6fb79de031a27880671_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:c6dec2f2200128a260c1c8e3d04105c6cc72b9f92fc84fa8f2dcb75a51ba3c97_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:04a10d4c7b05974dfb2836388aeef65dd2b6451997b627b68d4ea3d3ee330f24_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:20a6bb51cc2ad40eff6e31674d9ebf80279322de2daa58fa83dbf98b0438625c_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3a0a175d4cf85f149b33135a55f0f1c61a97c514b97ec70f653932c774c20eaf_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3b3aa3ec99316b78217396b29a63d4eadb508232e3d69c6bcd4e4ee901003ba2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:6b625192b4a477e36bb34bfbc366e7d17195265a7d2f3923735b06ecd1dc07a2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:887b2b34e5461d3fd48e534c4fe1f2df349a3948f79e9def7b1c72de2c20cf5c_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:d9f5c146b156760f1d00e19e6816020990b17bdf8c6849421cd3d2996e60b7ee_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:ecc791e89ebf6320345e227f9652e83aac583a430905d09cd11f5c5f366f6d5e_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:7c4e5dd98dc05d31f134cfa4d5d440badc5a351e7c89dd13f17a5a9cf730f1c9_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:99cdaa49b634f8353a65645af597ec931b502e8f0230d6cb83dbde5ec1ee8ef9_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:cead10daa28adb2f78a2fac3915afb0d677239da623aecf802750c35dca2c433_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:010c445a177724925666188b81b53f62f1369ca5ea20fbc3c7fe1146426df2a2_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:4e631ea10d245c1cff2324c01ba3842f44bc0925165eed8eaeb2d10259d59e14_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:c7a1ccdc359ad2bc1406cf3406c4d43a4249bec2c84045959ceccd523109ad74_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:d604a03d3a4cb2019b0b18e7d19173a54555de487ee333c2b9f137331c29ce06_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:0ce0f0dc070b6a3e8bbea15f62d4abd713e2b4233d4d5413cfa232e86fc8cd34_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:2f3593633800e8d09f96a28892e2fb1a11a22e92d85233a8c4740ee06727eafc_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:7602811891a649c8c2a1a97dbd22ff0d235bceeaec69e724c1e6a237175f9427_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:a8f5dacb3d12ed3e7f65cefc30fdd2f946256d6f2e638a87c1560643327fbe07_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:31b50dc109ed8250673bb1f32c57f8979d6e604ff3204050504a31755241240a_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:42a7329701d51049a318b3de4a1601d4d612a0076ac91e934322890b68337d43_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:61d686df696d549d714efe63b23990d696b15c5bc0f9a105837fea191f63bf75_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:b6e7648e3d3082fe9a0b526f716ab9ea087935e982794bf22627c2b708463333_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:179b92c189dc97cb73c00844fb58e59f1a3b434f3e3e52471bb3a12a8b1c0a92_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:1d74f24b455f471a80593c65735288f0c24ba820bed1bb45ea62e02c6ca21b92_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:bd593607b20997448e75c2cd7c5f1be95ce822a8ecfce6fb79de031a27880671_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:c6dec2f2200128a260c1c8e3d04105c6cc72b9f92fc84fa8f2dcb75a51ba3c97_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:04a10d4c7b05974dfb2836388aeef65dd2b6451997b627b68d4ea3d3ee330f24_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:20a6bb51cc2ad40eff6e31674d9ebf80279322de2daa58fa83dbf98b0438625c_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3a0a175d4cf85f149b33135a55f0f1c61a97c514b97ec70f653932c774c20eaf_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3b3aa3ec99316b78217396b29a63d4eadb508232e3d69c6bcd4e4ee901003ba2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:6b625192b4a477e36bb34bfbc366e7d17195265a7d2f3923735b06ecd1dc07a2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:887b2b34e5461d3fd48e534c4fe1f2df349a3948f79e9def7b1c72de2c20cf5c_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:d9f5c146b156760f1d00e19e6816020990b17bdf8c6849421cd3d2996e60b7ee_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:ecc791e89ebf6320345e227f9652e83aac583a430905d09cd11f5c5f366f6d5e_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:7c4e5dd98dc05d31f134cfa4d5d440badc5a351e7c89dd13f17a5a9cf730f1c9_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:99cdaa49b634f8353a65645af597ec931b502e8f0230d6cb83dbde5ec1ee8ef9_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:cead10daa28adb2f78a2fac3915afb0d677239da623aecf802750c35dca2c433_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:010c445a177724925666188b81b53f62f1369ca5ea20fbc3c7fe1146426df2a2_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:4e631ea10d245c1cff2324c01ba3842f44bc0925165eed8eaeb2d10259d59e14_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:c7a1ccdc359ad2bc1406cf3406c4d43a4249bec2c84045959ceccd523109ad74_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:d604a03d3a4cb2019b0b18e7d19173a54555de487ee333c2b9f137331c29ce06_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net: malformed DNS message can cause infinite loop" }, { "cve": "CVE-2024-24789", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2024-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2292668" } ], "notes": [ { "category": "description", "text": "A flaw was found in Golang. The ZIP implementation of the Go language archive/zip library behaves differently than the rest of the ZIP file format implementations. When handling ZIP files with a corrupted central directory record, the library skips over the invalid record and processes the next valid one. This flaw allows a malicious user to access hidden information or files inside maliciously crafted ZIP files.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: archive/zip: Incorrect handling of certain ZIP files", "title": "Vulnerability summary" }, { "category": "other", "text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-20: Improper Input Validation vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nRed Hat enforces the principle of least functionality, ensuring that only essential features, services, and ports are enabled. This minimizes the number of components that could be affected by input validation vulnerabilities. Security testing and evaluation standards are implemented within the environment to rigorously test input validation mechanisms during the development lifecycle, while static code analysis identifies potential input validation vulnerabilities by default. Process isolation ensures that processes handling potentially malicious or unvalidated inputs run in isolated environments by separating execution domains for each process. Malicious code protections, such as IPS/IDS and antimalware solutions, help detect and mitigate malicious payloads stemming from input validation vulnerabilities. Finally, robust input validation and error-handling mechanisms ensure all user inputs are thoroughly validated, preventing improperly validated inputs from causing system instability, exposing sensitive data, or escalating risks further.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:0ce0f0dc070b6a3e8bbea15f62d4abd713e2b4233d4d5413cfa232e86fc8cd34_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:2f3593633800e8d09f96a28892e2fb1a11a22e92d85233a8c4740ee06727eafc_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:7602811891a649c8c2a1a97dbd22ff0d235bceeaec69e724c1e6a237175f9427_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:a8f5dacb3d12ed3e7f65cefc30fdd2f946256d6f2e638a87c1560643327fbe07_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:31b50dc109ed8250673bb1f32c57f8979d6e604ff3204050504a31755241240a_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:42a7329701d51049a318b3de4a1601d4d612a0076ac91e934322890b68337d43_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:61d686df696d549d714efe63b23990d696b15c5bc0f9a105837fea191f63bf75_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:b6e7648e3d3082fe9a0b526f716ab9ea087935e982794bf22627c2b708463333_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:179b92c189dc97cb73c00844fb58e59f1a3b434f3e3e52471bb3a12a8b1c0a92_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:1d74f24b455f471a80593c65735288f0c24ba820bed1bb45ea62e02c6ca21b92_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:bd593607b20997448e75c2cd7c5f1be95ce822a8ecfce6fb79de031a27880671_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:c6dec2f2200128a260c1c8e3d04105c6cc72b9f92fc84fa8f2dcb75a51ba3c97_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:04a10d4c7b05974dfb2836388aeef65dd2b6451997b627b68d4ea3d3ee330f24_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:20a6bb51cc2ad40eff6e31674d9ebf80279322de2daa58fa83dbf98b0438625c_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3a0a175d4cf85f149b33135a55f0f1c61a97c514b97ec70f653932c774c20eaf_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3b3aa3ec99316b78217396b29a63d4eadb508232e3d69c6bcd4e4ee901003ba2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:6b625192b4a477e36bb34bfbc366e7d17195265a7d2f3923735b06ecd1dc07a2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:887b2b34e5461d3fd48e534c4fe1f2df349a3948f79e9def7b1c72de2c20cf5c_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:d9f5c146b156760f1d00e19e6816020990b17bdf8c6849421cd3d2996e60b7ee_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:ecc791e89ebf6320345e227f9652e83aac583a430905d09cd11f5c5f366f6d5e_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:7c4e5dd98dc05d31f134cfa4d5d440badc5a351e7c89dd13f17a5a9cf730f1c9_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:99cdaa49b634f8353a65645af597ec931b502e8f0230d6cb83dbde5ec1ee8ef9_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:cead10daa28adb2f78a2fac3915afb0d677239da623aecf802750c35dca2c433_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:010c445a177724925666188b81b53f62f1369ca5ea20fbc3c7fe1146426df2a2_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:4e631ea10d245c1cff2324c01ba3842f44bc0925165eed8eaeb2d10259d59e14_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:c7a1ccdc359ad2bc1406cf3406c4d43a4249bec2c84045959ceccd523109ad74_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:d604a03d3a4cb2019b0b18e7d19173a54555de487ee333c2b9f137331c29ce06_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24789" }, { "category": "external", "summary": "RHBZ#2292668", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292668" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24789", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24789" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24789", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24789" } ], "release_date": "2024-06-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-26T12:12:44+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/2789521\n\nFor supported configurations, refer to:\n\nhttps://access.redhat.com/articles/1548993", "product_ids": [ "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:0ce0f0dc070b6a3e8bbea15f62d4abd713e2b4233d4d5413cfa232e86fc8cd34_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:2f3593633800e8d09f96a28892e2fb1a11a22e92d85233a8c4740ee06727eafc_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:7602811891a649c8c2a1a97dbd22ff0d235bceeaec69e724c1e6a237175f9427_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:a8f5dacb3d12ed3e7f65cefc30fdd2f946256d6f2e638a87c1560643327fbe07_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:31b50dc109ed8250673bb1f32c57f8979d6e604ff3204050504a31755241240a_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:42a7329701d51049a318b3de4a1601d4d612a0076ac91e934322890b68337d43_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:61d686df696d549d714efe63b23990d696b15c5bc0f9a105837fea191f63bf75_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:b6e7648e3d3082fe9a0b526f716ab9ea087935e982794bf22627c2b708463333_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:179b92c189dc97cb73c00844fb58e59f1a3b434f3e3e52471bb3a12a8b1c0a92_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:1d74f24b455f471a80593c65735288f0c24ba820bed1bb45ea62e02c6ca21b92_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:bd593607b20997448e75c2cd7c5f1be95ce822a8ecfce6fb79de031a27880671_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:c6dec2f2200128a260c1c8e3d04105c6cc72b9f92fc84fa8f2dcb75a51ba3c97_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:04a10d4c7b05974dfb2836388aeef65dd2b6451997b627b68d4ea3d3ee330f24_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:20a6bb51cc2ad40eff6e31674d9ebf80279322de2daa58fa83dbf98b0438625c_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3a0a175d4cf85f149b33135a55f0f1c61a97c514b97ec70f653932c774c20eaf_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3b3aa3ec99316b78217396b29a63d4eadb508232e3d69c6bcd4e4ee901003ba2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:6b625192b4a477e36bb34bfbc366e7d17195265a7d2f3923735b06ecd1dc07a2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:887b2b34e5461d3fd48e534c4fe1f2df349a3948f79e9def7b1c72de2c20cf5c_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:d9f5c146b156760f1d00e19e6816020990b17bdf8c6849421cd3d2996e60b7ee_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:ecc791e89ebf6320345e227f9652e83aac583a430905d09cd11f5c5f366f6d5e_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:7c4e5dd98dc05d31f134cfa4d5d440badc5a351e7c89dd13f17a5a9cf730f1c9_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:99cdaa49b634f8353a65645af597ec931b502e8f0230d6cb83dbde5ec1ee8ef9_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:cead10daa28adb2f78a2fac3915afb0d677239da623aecf802750c35dca2c433_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:010c445a177724925666188b81b53f62f1369ca5ea20fbc3c7fe1146426df2a2_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:4e631ea10d245c1cff2324c01ba3842f44bc0925165eed8eaeb2d10259d59e14_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:c7a1ccdc359ad2bc1406cf3406c4d43a4249bec2c84045959ceccd523109ad74_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:d604a03d3a4cb2019b0b18e7d19173a54555de487ee333c2b9f137331c29ce06_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:9776" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:0ce0f0dc070b6a3e8bbea15f62d4abd713e2b4233d4d5413cfa232e86fc8cd34_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:2f3593633800e8d09f96a28892e2fb1a11a22e92d85233a8c4740ee06727eafc_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:7602811891a649c8c2a1a97dbd22ff0d235bceeaec69e724c1e6a237175f9427_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:a8f5dacb3d12ed3e7f65cefc30fdd2f946256d6f2e638a87c1560643327fbe07_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:31b50dc109ed8250673bb1f32c57f8979d6e604ff3204050504a31755241240a_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:42a7329701d51049a318b3de4a1601d4d612a0076ac91e934322890b68337d43_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:61d686df696d549d714efe63b23990d696b15c5bc0f9a105837fea191f63bf75_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:b6e7648e3d3082fe9a0b526f716ab9ea087935e982794bf22627c2b708463333_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:179b92c189dc97cb73c00844fb58e59f1a3b434f3e3e52471bb3a12a8b1c0a92_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:1d74f24b455f471a80593c65735288f0c24ba820bed1bb45ea62e02c6ca21b92_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:bd593607b20997448e75c2cd7c5f1be95ce822a8ecfce6fb79de031a27880671_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:c6dec2f2200128a260c1c8e3d04105c6cc72b9f92fc84fa8f2dcb75a51ba3c97_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:04a10d4c7b05974dfb2836388aeef65dd2b6451997b627b68d4ea3d3ee330f24_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:20a6bb51cc2ad40eff6e31674d9ebf80279322de2daa58fa83dbf98b0438625c_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3a0a175d4cf85f149b33135a55f0f1c61a97c514b97ec70f653932c774c20eaf_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3b3aa3ec99316b78217396b29a63d4eadb508232e3d69c6bcd4e4ee901003ba2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:6b625192b4a477e36bb34bfbc366e7d17195265a7d2f3923735b06ecd1dc07a2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:887b2b34e5461d3fd48e534c4fe1f2df349a3948f79e9def7b1c72de2c20cf5c_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:d9f5c146b156760f1d00e19e6816020990b17bdf8c6849421cd3d2996e60b7ee_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:ecc791e89ebf6320345e227f9652e83aac583a430905d09cd11f5c5f366f6d5e_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:7c4e5dd98dc05d31f134cfa4d5d440badc5a351e7c89dd13f17a5a9cf730f1c9_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:99cdaa49b634f8353a65645af597ec931b502e8f0230d6cb83dbde5ec1ee8ef9_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:cead10daa28adb2f78a2fac3915afb0d677239da623aecf802750c35dca2c433_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:010c445a177724925666188b81b53f62f1369ca5ea20fbc3c7fe1146426df2a2_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:4e631ea10d245c1cff2324c01ba3842f44bc0925165eed8eaeb2d10259d59e14_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:c7a1ccdc359ad2bc1406cf3406c4d43a4249bec2c84045959ceccd523109ad74_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:d604a03d3a4cb2019b0b18e7d19173a54555de487ee333c2b9f137331c29ce06_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: archive/zip: Incorrect handling of certain ZIP files" }, { "cve": "CVE-2024-24790", "cwe": { "id": "CWE-115", "name": "Misinterpretation of Input" }, "discovery_date": "2024-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2292787" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Go language standard library net/netip. The method Is*() (IsPrivate(), IsPublic(), etc) doesn\u0027t behave properly when working with IPv6 mapped to IPv4 addresses. The unexpected behavior can lead to integrity and confidentiality issues, specifically when these methods are used to control access to resources or data.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses", "title": "Vulnerability summary" }, { "category": "other", "text": "This CVE has been marked as moderate as for our products a network-based attack vector is simply impossible when it comes to golang code,apart from that as per CVE flaw analysis reported by golang, this only affects integrity and confidentiality and has no effect on availability, hence CVSS has been marked as such.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-115: Misinterpretation of Input vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nControls such as input validation and error handling mitigate input misinterpretation risks by enforcing strict validation rules and secure error management. Error handling ensures inputs are validated against predefined formats, preventing malformed data from being misinterpreted. Techniques like strong typing, allow listing, and proper encoding reduce the likelihood of injection attacks and unintended code execution. Input validation also ensures that errors do not expose sensitive system details or cause unpredictable behavior. Secure error handling prevents information leakage through detailed error messages while preserving system stability under malformed input conditions. Together, these controls reduce the attack surface by maintaining consistent input processing and preventing exploitable system states, strengthening the overall security posture.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:0ce0f0dc070b6a3e8bbea15f62d4abd713e2b4233d4d5413cfa232e86fc8cd34_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:2f3593633800e8d09f96a28892e2fb1a11a22e92d85233a8c4740ee06727eafc_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:7602811891a649c8c2a1a97dbd22ff0d235bceeaec69e724c1e6a237175f9427_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:a8f5dacb3d12ed3e7f65cefc30fdd2f946256d6f2e638a87c1560643327fbe07_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:31b50dc109ed8250673bb1f32c57f8979d6e604ff3204050504a31755241240a_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:42a7329701d51049a318b3de4a1601d4d612a0076ac91e934322890b68337d43_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:61d686df696d549d714efe63b23990d696b15c5bc0f9a105837fea191f63bf75_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:b6e7648e3d3082fe9a0b526f716ab9ea087935e982794bf22627c2b708463333_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:179b92c189dc97cb73c00844fb58e59f1a3b434f3e3e52471bb3a12a8b1c0a92_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:1d74f24b455f471a80593c65735288f0c24ba820bed1bb45ea62e02c6ca21b92_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:bd593607b20997448e75c2cd7c5f1be95ce822a8ecfce6fb79de031a27880671_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:c6dec2f2200128a260c1c8e3d04105c6cc72b9f92fc84fa8f2dcb75a51ba3c97_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:04a10d4c7b05974dfb2836388aeef65dd2b6451997b627b68d4ea3d3ee330f24_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:20a6bb51cc2ad40eff6e31674d9ebf80279322de2daa58fa83dbf98b0438625c_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3a0a175d4cf85f149b33135a55f0f1c61a97c514b97ec70f653932c774c20eaf_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3b3aa3ec99316b78217396b29a63d4eadb508232e3d69c6bcd4e4ee901003ba2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:6b625192b4a477e36bb34bfbc366e7d17195265a7d2f3923735b06ecd1dc07a2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:887b2b34e5461d3fd48e534c4fe1f2df349a3948f79e9def7b1c72de2c20cf5c_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:d9f5c146b156760f1d00e19e6816020990b17bdf8c6849421cd3d2996e60b7ee_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:ecc791e89ebf6320345e227f9652e83aac583a430905d09cd11f5c5f366f6d5e_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:7c4e5dd98dc05d31f134cfa4d5d440badc5a351e7c89dd13f17a5a9cf730f1c9_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:99cdaa49b634f8353a65645af597ec931b502e8f0230d6cb83dbde5ec1ee8ef9_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:cead10daa28adb2f78a2fac3915afb0d677239da623aecf802750c35dca2c433_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:010c445a177724925666188b81b53f62f1369ca5ea20fbc3c7fe1146426df2a2_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:4e631ea10d245c1cff2324c01ba3842f44bc0925165eed8eaeb2d10259d59e14_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:c7a1ccdc359ad2bc1406cf3406c4d43a4249bec2c84045959ceccd523109ad74_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:d604a03d3a4cb2019b0b18e7d19173a54555de487ee333c2b9f137331c29ce06_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24790" }, { "category": "external", "summary": "RHBZ#2292787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292787" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24790", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24790" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24790", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24790" } ], "release_date": "2024-06-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-26T12:12:44+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/2789521\n\nFor supported configurations, refer to:\n\nhttps://access.redhat.com/articles/1548993", "product_ids": [ "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:0ce0f0dc070b6a3e8bbea15f62d4abd713e2b4233d4d5413cfa232e86fc8cd34_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:2f3593633800e8d09f96a28892e2fb1a11a22e92d85233a8c4740ee06727eafc_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:7602811891a649c8c2a1a97dbd22ff0d235bceeaec69e724c1e6a237175f9427_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:a8f5dacb3d12ed3e7f65cefc30fdd2f946256d6f2e638a87c1560643327fbe07_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:31b50dc109ed8250673bb1f32c57f8979d6e604ff3204050504a31755241240a_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:42a7329701d51049a318b3de4a1601d4d612a0076ac91e934322890b68337d43_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:61d686df696d549d714efe63b23990d696b15c5bc0f9a105837fea191f63bf75_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:b6e7648e3d3082fe9a0b526f716ab9ea087935e982794bf22627c2b708463333_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:179b92c189dc97cb73c00844fb58e59f1a3b434f3e3e52471bb3a12a8b1c0a92_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:1d74f24b455f471a80593c65735288f0c24ba820bed1bb45ea62e02c6ca21b92_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:bd593607b20997448e75c2cd7c5f1be95ce822a8ecfce6fb79de031a27880671_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:c6dec2f2200128a260c1c8e3d04105c6cc72b9f92fc84fa8f2dcb75a51ba3c97_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:04a10d4c7b05974dfb2836388aeef65dd2b6451997b627b68d4ea3d3ee330f24_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:20a6bb51cc2ad40eff6e31674d9ebf80279322de2daa58fa83dbf98b0438625c_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3a0a175d4cf85f149b33135a55f0f1c61a97c514b97ec70f653932c774c20eaf_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3b3aa3ec99316b78217396b29a63d4eadb508232e3d69c6bcd4e4ee901003ba2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:6b625192b4a477e36bb34bfbc366e7d17195265a7d2f3923735b06ecd1dc07a2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:887b2b34e5461d3fd48e534c4fe1f2df349a3948f79e9def7b1c72de2c20cf5c_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:d9f5c146b156760f1d00e19e6816020990b17bdf8c6849421cd3d2996e60b7ee_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:ecc791e89ebf6320345e227f9652e83aac583a430905d09cd11f5c5f366f6d5e_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:7c4e5dd98dc05d31f134cfa4d5d440badc5a351e7c89dd13f17a5a9cf730f1c9_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:99cdaa49b634f8353a65645af597ec931b502e8f0230d6cb83dbde5ec1ee8ef9_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:cead10daa28adb2f78a2fac3915afb0d677239da623aecf802750c35dca2c433_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:010c445a177724925666188b81b53f62f1369ca5ea20fbc3c7fe1146426df2a2_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:4e631ea10d245c1cff2324c01ba3842f44bc0925165eed8eaeb2d10259d59e14_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:c7a1ccdc359ad2bc1406cf3406c4d43a4249bec2c84045959ceccd523109ad74_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:d604a03d3a4cb2019b0b18e7d19173a54555de487ee333c2b9f137331c29ce06_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:9776" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:0ce0f0dc070b6a3e8bbea15f62d4abd713e2b4233d4d5413cfa232e86fc8cd34_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:2f3593633800e8d09f96a28892e2fb1a11a22e92d85233a8c4740ee06727eafc_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:7602811891a649c8c2a1a97dbd22ff0d235bceeaec69e724c1e6a237175f9427_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:a8f5dacb3d12ed3e7f65cefc30fdd2f946256d6f2e638a87c1560643327fbe07_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:31b50dc109ed8250673bb1f32c57f8979d6e604ff3204050504a31755241240a_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:42a7329701d51049a318b3de4a1601d4d612a0076ac91e934322890b68337d43_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:61d686df696d549d714efe63b23990d696b15c5bc0f9a105837fea191f63bf75_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:b6e7648e3d3082fe9a0b526f716ab9ea087935e982794bf22627c2b708463333_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:179b92c189dc97cb73c00844fb58e59f1a3b434f3e3e52471bb3a12a8b1c0a92_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:1d74f24b455f471a80593c65735288f0c24ba820bed1bb45ea62e02c6ca21b92_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:bd593607b20997448e75c2cd7c5f1be95ce822a8ecfce6fb79de031a27880671_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:c6dec2f2200128a260c1c8e3d04105c6cc72b9f92fc84fa8f2dcb75a51ba3c97_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:04a10d4c7b05974dfb2836388aeef65dd2b6451997b627b68d4ea3d3ee330f24_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:20a6bb51cc2ad40eff6e31674d9ebf80279322de2daa58fa83dbf98b0438625c_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3a0a175d4cf85f149b33135a55f0f1c61a97c514b97ec70f653932c774c20eaf_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3b3aa3ec99316b78217396b29a63d4eadb508232e3d69c6bcd4e4ee901003ba2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:6b625192b4a477e36bb34bfbc366e7d17195265a7d2f3923735b06ecd1dc07a2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:887b2b34e5461d3fd48e534c4fe1f2df349a3948f79e9def7b1c72de2c20cf5c_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:d9f5c146b156760f1d00e19e6816020990b17bdf8c6849421cd3d2996e60b7ee_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:ecc791e89ebf6320345e227f9652e83aac583a430905d09cd11f5c5f366f6d5e_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:7c4e5dd98dc05d31f134cfa4d5d440badc5a351e7c89dd13f17a5a9cf730f1c9_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:99cdaa49b634f8353a65645af597ec931b502e8f0230d6cb83dbde5ec1ee8ef9_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:cead10daa28adb2f78a2fac3915afb0d677239da623aecf802750c35dca2c433_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:010c445a177724925666188b81b53f62f1369ca5ea20fbc3c7fe1146426df2a2_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:4e631ea10d245c1cff2324c01ba3842f44bc0925165eed8eaeb2d10259d59e14_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:c7a1ccdc359ad2bc1406cf3406c4d43a4249bec2c84045959ceccd523109ad74_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:d604a03d3a4cb2019b0b18e7d19173a54555de487ee333c2b9f137331c29ce06_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:0ce0f0dc070b6a3e8bbea15f62d4abd713e2b4233d4d5413cfa232e86fc8cd34_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:2f3593633800e8d09f96a28892e2fb1a11a22e92d85233a8c4740ee06727eafc_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:7602811891a649c8c2a1a97dbd22ff0d235bceeaec69e724c1e6a237175f9427_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:a8f5dacb3d12ed3e7f65cefc30fdd2f946256d6f2e638a87c1560643327fbe07_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:31b50dc109ed8250673bb1f32c57f8979d6e604ff3204050504a31755241240a_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:42a7329701d51049a318b3de4a1601d4d612a0076ac91e934322890b68337d43_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:61d686df696d549d714efe63b23990d696b15c5bc0f9a105837fea191f63bf75_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:b6e7648e3d3082fe9a0b526f716ab9ea087935e982794bf22627c2b708463333_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:179b92c189dc97cb73c00844fb58e59f1a3b434f3e3e52471bb3a12a8b1c0a92_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:1d74f24b455f471a80593c65735288f0c24ba820bed1bb45ea62e02c6ca21b92_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:bd593607b20997448e75c2cd7c5f1be95ce822a8ecfce6fb79de031a27880671_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:c6dec2f2200128a260c1c8e3d04105c6cc72b9f92fc84fa8f2dcb75a51ba3c97_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:04a10d4c7b05974dfb2836388aeef65dd2b6451997b627b68d4ea3d3ee330f24_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:20a6bb51cc2ad40eff6e31674d9ebf80279322de2daa58fa83dbf98b0438625c_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3a0a175d4cf85f149b33135a55f0f1c61a97c514b97ec70f653932c774c20eaf_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3b3aa3ec99316b78217396b29a63d4eadb508232e3d69c6bcd4e4ee901003ba2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:6b625192b4a477e36bb34bfbc366e7d17195265a7d2f3923735b06ecd1dc07a2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:887b2b34e5461d3fd48e534c4fe1f2df349a3948f79e9def7b1c72de2c20cf5c_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:d9f5c146b156760f1d00e19e6816020990b17bdf8c6849421cd3d2996e60b7ee_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:ecc791e89ebf6320345e227f9652e83aac583a430905d09cd11f5c5f366f6d5e_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:7c4e5dd98dc05d31f134cfa4d5d440badc5a351e7c89dd13f17a5a9cf730f1c9_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:99cdaa49b634f8353a65645af597ec931b502e8f0230d6cb83dbde5ec1ee8ef9_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:cead10daa28adb2f78a2fac3915afb0d677239da623aecf802750c35dca2c433_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:010c445a177724925666188b81b53f62f1369ca5ea20fbc3c7fe1146426df2a2_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:4e631ea10d245c1cff2324c01ba3842f44bc0925165eed8eaeb2d10259d59e14_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:c7a1ccdc359ad2bc1406cf3406c4d43a4249bec2c84045959ceccd523109ad74_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:d604a03d3a4cb2019b0b18e7d19173a54555de487ee333c2b9f137331c29ce06_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses" }, { "cve": "CVE-2024-24791", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2024-07-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2295310" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go. The net/http module mishandles specific server responses from HTTP/1.1 client requests. This issue may render a connection invalid and cause a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "net/http: Denial of service due to improper 100-continue handling in net/http", "title": "Vulnerability summary" }, { "category": "other", "text": "An attacker would need to control a malicious server and induce a client to connect to it, requiring some amount of preparation outside of the attacker\u0027s control. This reduces the severity score of this flaw to Moderate.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-20: Improper Input Validation vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nRed Hat enforces the principle of least functionality, ensuring that only essential features, services, and ports are enabled. This minimizes the number of components that could be affected by input validation vulnerabilities. Security testing and evaluation standards are implemented within the environment to rigorously test input validation mechanisms during the development lifecycle, while static code analysis identifies potential input validation vulnerabilities by default. Process isolation ensures that processes handling potentially malicious or unvalidated inputs run in isolated environments by separating execution domains for each process. Malicious code protections, such as IPS/IDS and antimalware solutions, help detect and mitigate malicious payloads stemming from input validation vulnerabilities. Finally, robust input validation and error-handling mechanisms ensure all user inputs are thoroughly validated, preventing improperly validated inputs from causing system instability, exposing sensitive data, or escalating risks further.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:0ce0f0dc070b6a3e8bbea15f62d4abd713e2b4233d4d5413cfa232e86fc8cd34_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:2f3593633800e8d09f96a28892e2fb1a11a22e92d85233a8c4740ee06727eafc_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:7602811891a649c8c2a1a97dbd22ff0d235bceeaec69e724c1e6a237175f9427_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:a8f5dacb3d12ed3e7f65cefc30fdd2f946256d6f2e638a87c1560643327fbe07_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:31b50dc109ed8250673bb1f32c57f8979d6e604ff3204050504a31755241240a_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:42a7329701d51049a318b3de4a1601d4d612a0076ac91e934322890b68337d43_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:61d686df696d549d714efe63b23990d696b15c5bc0f9a105837fea191f63bf75_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:b6e7648e3d3082fe9a0b526f716ab9ea087935e982794bf22627c2b708463333_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:179b92c189dc97cb73c00844fb58e59f1a3b434f3e3e52471bb3a12a8b1c0a92_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:1d74f24b455f471a80593c65735288f0c24ba820bed1bb45ea62e02c6ca21b92_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:bd593607b20997448e75c2cd7c5f1be95ce822a8ecfce6fb79de031a27880671_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:c6dec2f2200128a260c1c8e3d04105c6cc72b9f92fc84fa8f2dcb75a51ba3c97_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:04a10d4c7b05974dfb2836388aeef65dd2b6451997b627b68d4ea3d3ee330f24_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:20a6bb51cc2ad40eff6e31674d9ebf80279322de2daa58fa83dbf98b0438625c_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3a0a175d4cf85f149b33135a55f0f1c61a97c514b97ec70f653932c774c20eaf_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3b3aa3ec99316b78217396b29a63d4eadb508232e3d69c6bcd4e4ee901003ba2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:6b625192b4a477e36bb34bfbc366e7d17195265a7d2f3923735b06ecd1dc07a2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:887b2b34e5461d3fd48e534c4fe1f2df349a3948f79e9def7b1c72de2c20cf5c_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:d9f5c146b156760f1d00e19e6816020990b17bdf8c6849421cd3d2996e60b7ee_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:ecc791e89ebf6320345e227f9652e83aac583a430905d09cd11f5c5f366f6d5e_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:7c4e5dd98dc05d31f134cfa4d5d440badc5a351e7c89dd13f17a5a9cf730f1c9_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:99cdaa49b634f8353a65645af597ec931b502e8f0230d6cb83dbde5ec1ee8ef9_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:cead10daa28adb2f78a2fac3915afb0d677239da623aecf802750c35dca2c433_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:010c445a177724925666188b81b53f62f1369ca5ea20fbc3c7fe1146426df2a2_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:4e631ea10d245c1cff2324c01ba3842f44bc0925165eed8eaeb2d10259d59e14_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:c7a1ccdc359ad2bc1406cf3406c4d43a4249bec2c84045959ceccd523109ad74_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:d604a03d3a4cb2019b0b18e7d19173a54555de487ee333c2b9f137331c29ce06_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24791" }, { "category": "external", "summary": "RHBZ#2295310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2295310" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24791", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24791" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24791", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24791" }, { "category": "external", "summary": "https://go.dev/cl/591255", "url": "https://go.dev/cl/591255" }, { "category": "external", "summary": "https://go.dev/issue/67555", "url": "https://go.dev/issue/67555" }, { "category": "external", "summary": "https://groups.google.com/g/golang-dev/c/t0rK-qHBqzY/m/6MMoAZkMAgAJ", "url": "https://groups.google.com/g/golang-dev/c/t0rK-qHBqzY/m/6MMoAZkMAgAJ" } ], "release_date": "2024-07-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-26T12:12:44+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/2789521\n\nFor supported configurations, refer to:\n\nhttps://access.redhat.com/articles/1548993", "product_ids": [ "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:0ce0f0dc070b6a3e8bbea15f62d4abd713e2b4233d4d5413cfa232e86fc8cd34_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:2f3593633800e8d09f96a28892e2fb1a11a22e92d85233a8c4740ee06727eafc_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:7602811891a649c8c2a1a97dbd22ff0d235bceeaec69e724c1e6a237175f9427_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:a8f5dacb3d12ed3e7f65cefc30fdd2f946256d6f2e638a87c1560643327fbe07_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:31b50dc109ed8250673bb1f32c57f8979d6e604ff3204050504a31755241240a_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:42a7329701d51049a318b3de4a1601d4d612a0076ac91e934322890b68337d43_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:61d686df696d549d714efe63b23990d696b15c5bc0f9a105837fea191f63bf75_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:b6e7648e3d3082fe9a0b526f716ab9ea087935e982794bf22627c2b708463333_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:179b92c189dc97cb73c00844fb58e59f1a3b434f3e3e52471bb3a12a8b1c0a92_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:1d74f24b455f471a80593c65735288f0c24ba820bed1bb45ea62e02c6ca21b92_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:bd593607b20997448e75c2cd7c5f1be95ce822a8ecfce6fb79de031a27880671_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:c6dec2f2200128a260c1c8e3d04105c6cc72b9f92fc84fa8f2dcb75a51ba3c97_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:04a10d4c7b05974dfb2836388aeef65dd2b6451997b627b68d4ea3d3ee330f24_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:20a6bb51cc2ad40eff6e31674d9ebf80279322de2daa58fa83dbf98b0438625c_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3a0a175d4cf85f149b33135a55f0f1c61a97c514b97ec70f653932c774c20eaf_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3b3aa3ec99316b78217396b29a63d4eadb508232e3d69c6bcd4e4ee901003ba2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:6b625192b4a477e36bb34bfbc366e7d17195265a7d2f3923735b06ecd1dc07a2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:887b2b34e5461d3fd48e534c4fe1f2df349a3948f79e9def7b1c72de2c20cf5c_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:d9f5c146b156760f1d00e19e6816020990b17bdf8c6849421cd3d2996e60b7ee_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:ecc791e89ebf6320345e227f9652e83aac583a430905d09cd11f5c5f366f6d5e_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:7c4e5dd98dc05d31f134cfa4d5d440badc5a351e7c89dd13f17a5a9cf730f1c9_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:99cdaa49b634f8353a65645af597ec931b502e8f0230d6cb83dbde5ec1ee8ef9_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:cead10daa28adb2f78a2fac3915afb0d677239da623aecf802750c35dca2c433_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:010c445a177724925666188b81b53f62f1369ca5ea20fbc3c7fe1146426df2a2_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:4e631ea10d245c1cff2324c01ba3842f44bc0925165eed8eaeb2d10259d59e14_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:c7a1ccdc359ad2bc1406cf3406c4d43a4249bec2c84045959ceccd523109ad74_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:d604a03d3a4cb2019b0b18e7d19173a54555de487ee333c2b9f137331c29ce06_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:9776" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:0ce0f0dc070b6a3e8bbea15f62d4abd713e2b4233d4d5413cfa232e86fc8cd34_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:2f3593633800e8d09f96a28892e2fb1a11a22e92d85233a8c4740ee06727eafc_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:7602811891a649c8c2a1a97dbd22ff0d235bceeaec69e724c1e6a237175f9427_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:a8f5dacb3d12ed3e7f65cefc30fdd2f946256d6f2e638a87c1560643327fbe07_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:31b50dc109ed8250673bb1f32c57f8979d6e604ff3204050504a31755241240a_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:42a7329701d51049a318b3de4a1601d4d612a0076ac91e934322890b68337d43_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:61d686df696d549d714efe63b23990d696b15c5bc0f9a105837fea191f63bf75_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:b6e7648e3d3082fe9a0b526f716ab9ea087935e982794bf22627c2b708463333_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:179b92c189dc97cb73c00844fb58e59f1a3b434f3e3e52471bb3a12a8b1c0a92_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:1d74f24b455f471a80593c65735288f0c24ba820bed1bb45ea62e02c6ca21b92_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:bd593607b20997448e75c2cd7c5f1be95ce822a8ecfce6fb79de031a27880671_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:c6dec2f2200128a260c1c8e3d04105c6cc72b9f92fc84fa8f2dcb75a51ba3c97_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:04a10d4c7b05974dfb2836388aeef65dd2b6451997b627b68d4ea3d3ee330f24_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:20a6bb51cc2ad40eff6e31674d9ebf80279322de2daa58fa83dbf98b0438625c_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3a0a175d4cf85f149b33135a55f0f1c61a97c514b97ec70f653932c774c20eaf_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3b3aa3ec99316b78217396b29a63d4eadb508232e3d69c6bcd4e4ee901003ba2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:6b625192b4a477e36bb34bfbc366e7d17195265a7d2f3923735b06ecd1dc07a2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:887b2b34e5461d3fd48e534c4fe1f2df349a3948f79e9def7b1c72de2c20cf5c_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:d9f5c146b156760f1d00e19e6816020990b17bdf8c6849421cd3d2996e60b7ee_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:ecc791e89ebf6320345e227f9652e83aac583a430905d09cd11f5c5f366f6d5e_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:7c4e5dd98dc05d31f134cfa4d5d440badc5a351e7c89dd13f17a5a9cf730f1c9_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:99cdaa49b634f8353a65645af597ec931b502e8f0230d6cb83dbde5ec1ee8ef9_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:cead10daa28adb2f78a2fac3915afb0d677239da623aecf802750c35dca2c433_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:010c445a177724925666188b81b53f62f1369ca5ea20fbc3c7fe1146426df2a2_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:4e631ea10d245c1cff2324c01ba3842f44bc0925165eed8eaeb2d10259d59e14_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:c7a1ccdc359ad2bc1406cf3406c4d43a4249bec2c84045959ceccd523109ad74_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:d604a03d3a4cb2019b0b18e7d19173a54555de487ee333c2b9f137331c29ce06_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:0ce0f0dc070b6a3e8bbea15f62d4abd713e2b4233d4d5413cfa232e86fc8cd34_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:2f3593633800e8d09f96a28892e2fb1a11a22e92d85233a8c4740ee06727eafc_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:7602811891a649c8c2a1a97dbd22ff0d235bceeaec69e724c1e6a237175f9427_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:a8f5dacb3d12ed3e7f65cefc30fdd2f946256d6f2e638a87c1560643327fbe07_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:31b50dc109ed8250673bb1f32c57f8979d6e604ff3204050504a31755241240a_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:42a7329701d51049a318b3de4a1601d4d612a0076ac91e934322890b68337d43_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:61d686df696d549d714efe63b23990d696b15c5bc0f9a105837fea191f63bf75_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:b6e7648e3d3082fe9a0b526f716ab9ea087935e982794bf22627c2b708463333_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:179b92c189dc97cb73c00844fb58e59f1a3b434f3e3e52471bb3a12a8b1c0a92_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:1d74f24b455f471a80593c65735288f0c24ba820bed1bb45ea62e02c6ca21b92_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:bd593607b20997448e75c2cd7c5f1be95ce822a8ecfce6fb79de031a27880671_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:c6dec2f2200128a260c1c8e3d04105c6cc72b9f92fc84fa8f2dcb75a51ba3c97_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:04a10d4c7b05974dfb2836388aeef65dd2b6451997b627b68d4ea3d3ee330f24_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:20a6bb51cc2ad40eff6e31674d9ebf80279322de2daa58fa83dbf98b0438625c_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3a0a175d4cf85f149b33135a55f0f1c61a97c514b97ec70f653932c774c20eaf_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3b3aa3ec99316b78217396b29a63d4eadb508232e3d69c6bcd4e4ee901003ba2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:6b625192b4a477e36bb34bfbc366e7d17195265a7d2f3923735b06ecd1dc07a2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:887b2b34e5461d3fd48e534c4fe1f2df349a3948f79e9def7b1c72de2c20cf5c_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:d9f5c146b156760f1d00e19e6816020990b17bdf8c6849421cd3d2996e60b7ee_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:ecc791e89ebf6320345e227f9652e83aac583a430905d09cd11f5c5f366f6d5e_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:7c4e5dd98dc05d31f134cfa4d5d440badc5a351e7c89dd13f17a5a9cf730f1c9_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:99cdaa49b634f8353a65645af597ec931b502e8f0230d6cb83dbde5ec1ee8ef9_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:cead10daa28adb2f78a2fac3915afb0d677239da623aecf802750c35dca2c433_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:010c445a177724925666188b81b53f62f1369ca5ea20fbc3c7fe1146426df2a2_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:4e631ea10d245c1cff2324c01ba3842f44bc0925165eed8eaeb2d10259d59e14_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:c7a1ccdc359ad2bc1406cf3406c4d43a4249bec2c84045959ceccd523109ad74_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:d604a03d3a4cb2019b0b18e7d19173a54555de487ee333c2b9f137331c29ce06_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "net/http: Denial of service due to improper 100-continue handling in net/http" }, { "cve": "CVE-2024-34155", "cwe": { "id": "CWE-674", "name": "Uncontrolled Recursion" }, "discovery_date": "2024-09-06T21:20:06.929766+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2310527" } ], "notes": [ { "category": "description", "text": "A flaw was found in the go/parser package of the Golang standard library. Calling any Parse functions on Go source code containing deeply nested literals can cause a panic due to stack exhaustion.", "title": "Vulnerability description" }, { "category": "summary", "text": "go/parser: golang: Calling any of the Parse functions containing deeply nested literals can cause a panic/stack exhaustion", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:0ce0f0dc070b6a3e8bbea15f62d4abd713e2b4233d4d5413cfa232e86fc8cd34_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:2f3593633800e8d09f96a28892e2fb1a11a22e92d85233a8c4740ee06727eafc_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:7602811891a649c8c2a1a97dbd22ff0d235bceeaec69e724c1e6a237175f9427_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:a8f5dacb3d12ed3e7f65cefc30fdd2f946256d6f2e638a87c1560643327fbe07_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:31b50dc109ed8250673bb1f32c57f8979d6e604ff3204050504a31755241240a_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:42a7329701d51049a318b3de4a1601d4d612a0076ac91e934322890b68337d43_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:61d686df696d549d714efe63b23990d696b15c5bc0f9a105837fea191f63bf75_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:b6e7648e3d3082fe9a0b526f716ab9ea087935e982794bf22627c2b708463333_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:179b92c189dc97cb73c00844fb58e59f1a3b434f3e3e52471bb3a12a8b1c0a92_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:1d74f24b455f471a80593c65735288f0c24ba820bed1bb45ea62e02c6ca21b92_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:bd593607b20997448e75c2cd7c5f1be95ce822a8ecfce6fb79de031a27880671_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:c6dec2f2200128a260c1c8e3d04105c6cc72b9f92fc84fa8f2dcb75a51ba3c97_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:04a10d4c7b05974dfb2836388aeef65dd2b6451997b627b68d4ea3d3ee330f24_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:20a6bb51cc2ad40eff6e31674d9ebf80279322de2daa58fa83dbf98b0438625c_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3a0a175d4cf85f149b33135a55f0f1c61a97c514b97ec70f653932c774c20eaf_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3b3aa3ec99316b78217396b29a63d4eadb508232e3d69c6bcd4e4ee901003ba2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:6b625192b4a477e36bb34bfbc366e7d17195265a7d2f3923735b06ecd1dc07a2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:887b2b34e5461d3fd48e534c4fe1f2df349a3948f79e9def7b1c72de2c20cf5c_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:d9f5c146b156760f1d00e19e6816020990b17bdf8c6849421cd3d2996e60b7ee_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:ecc791e89ebf6320345e227f9652e83aac583a430905d09cd11f5c5f366f6d5e_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:7c4e5dd98dc05d31f134cfa4d5d440badc5a351e7c89dd13f17a5a9cf730f1c9_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:99cdaa49b634f8353a65645af597ec931b502e8f0230d6cb83dbde5ec1ee8ef9_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:cead10daa28adb2f78a2fac3915afb0d677239da623aecf802750c35dca2c433_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:010c445a177724925666188b81b53f62f1369ca5ea20fbc3c7fe1146426df2a2_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:4e631ea10d245c1cff2324c01ba3842f44bc0925165eed8eaeb2d10259d59e14_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:c7a1ccdc359ad2bc1406cf3406c4d43a4249bec2c84045959ceccd523109ad74_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:d604a03d3a4cb2019b0b18e7d19173a54555de487ee333c2b9f137331c29ce06_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-34155" }, { "category": "external", "summary": "RHBZ#2310527", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2310527" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-34155", "url": "https://www.cve.org/CVERecord?id=CVE-2024-34155" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-34155", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-34155" }, { "category": "external", "summary": "https://go.dev/cl/611238", "url": "https://go.dev/cl/611238" }, { "category": "external", "summary": "https://go.dev/issue/69138", "url": "https://go.dev/issue/69138" }, { "category": "external", "summary": "https://groups.google.com/g/golang-dev/c/S9POB9NCTdk", "url": "https://groups.google.com/g/golang-dev/c/S9POB9NCTdk" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-3105", "url": "https://pkg.go.dev/vuln/GO-2024-3105" } ], "release_date": "2024-09-06T21:15:11.947000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-26T12:12:44+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/2789521\n\nFor supported configurations, refer to:\n\nhttps://access.redhat.com/articles/1548993", "product_ids": [ "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:0ce0f0dc070b6a3e8bbea15f62d4abd713e2b4233d4d5413cfa232e86fc8cd34_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:2f3593633800e8d09f96a28892e2fb1a11a22e92d85233a8c4740ee06727eafc_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:7602811891a649c8c2a1a97dbd22ff0d235bceeaec69e724c1e6a237175f9427_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:a8f5dacb3d12ed3e7f65cefc30fdd2f946256d6f2e638a87c1560643327fbe07_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:31b50dc109ed8250673bb1f32c57f8979d6e604ff3204050504a31755241240a_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:42a7329701d51049a318b3de4a1601d4d612a0076ac91e934322890b68337d43_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:61d686df696d549d714efe63b23990d696b15c5bc0f9a105837fea191f63bf75_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:b6e7648e3d3082fe9a0b526f716ab9ea087935e982794bf22627c2b708463333_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:179b92c189dc97cb73c00844fb58e59f1a3b434f3e3e52471bb3a12a8b1c0a92_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:1d74f24b455f471a80593c65735288f0c24ba820bed1bb45ea62e02c6ca21b92_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:bd593607b20997448e75c2cd7c5f1be95ce822a8ecfce6fb79de031a27880671_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:c6dec2f2200128a260c1c8e3d04105c6cc72b9f92fc84fa8f2dcb75a51ba3c97_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:04a10d4c7b05974dfb2836388aeef65dd2b6451997b627b68d4ea3d3ee330f24_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:20a6bb51cc2ad40eff6e31674d9ebf80279322de2daa58fa83dbf98b0438625c_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3a0a175d4cf85f149b33135a55f0f1c61a97c514b97ec70f653932c774c20eaf_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3b3aa3ec99316b78217396b29a63d4eadb508232e3d69c6bcd4e4ee901003ba2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:6b625192b4a477e36bb34bfbc366e7d17195265a7d2f3923735b06ecd1dc07a2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:887b2b34e5461d3fd48e534c4fe1f2df349a3948f79e9def7b1c72de2c20cf5c_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:d9f5c146b156760f1d00e19e6816020990b17bdf8c6849421cd3d2996e60b7ee_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:ecc791e89ebf6320345e227f9652e83aac583a430905d09cd11f5c5f366f6d5e_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:7c4e5dd98dc05d31f134cfa4d5d440badc5a351e7c89dd13f17a5a9cf730f1c9_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:99cdaa49b634f8353a65645af597ec931b502e8f0230d6cb83dbde5ec1ee8ef9_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:cead10daa28adb2f78a2fac3915afb0d677239da623aecf802750c35dca2c433_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:010c445a177724925666188b81b53f62f1369ca5ea20fbc3c7fe1146426df2a2_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:4e631ea10d245c1cff2324c01ba3842f44bc0925165eed8eaeb2d10259d59e14_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:c7a1ccdc359ad2bc1406cf3406c4d43a4249bec2c84045959ceccd523109ad74_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:d604a03d3a4cb2019b0b18e7d19173a54555de487ee333c2b9f137331c29ce06_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:9776" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:0ce0f0dc070b6a3e8bbea15f62d4abd713e2b4233d4d5413cfa232e86fc8cd34_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:2f3593633800e8d09f96a28892e2fb1a11a22e92d85233a8c4740ee06727eafc_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:7602811891a649c8c2a1a97dbd22ff0d235bceeaec69e724c1e6a237175f9427_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:a8f5dacb3d12ed3e7f65cefc30fdd2f946256d6f2e638a87c1560643327fbe07_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:31b50dc109ed8250673bb1f32c57f8979d6e604ff3204050504a31755241240a_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:42a7329701d51049a318b3de4a1601d4d612a0076ac91e934322890b68337d43_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:61d686df696d549d714efe63b23990d696b15c5bc0f9a105837fea191f63bf75_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:b6e7648e3d3082fe9a0b526f716ab9ea087935e982794bf22627c2b708463333_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:179b92c189dc97cb73c00844fb58e59f1a3b434f3e3e52471bb3a12a8b1c0a92_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:1d74f24b455f471a80593c65735288f0c24ba820bed1bb45ea62e02c6ca21b92_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:bd593607b20997448e75c2cd7c5f1be95ce822a8ecfce6fb79de031a27880671_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:c6dec2f2200128a260c1c8e3d04105c6cc72b9f92fc84fa8f2dcb75a51ba3c97_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:04a10d4c7b05974dfb2836388aeef65dd2b6451997b627b68d4ea3d3ee330f24_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:20a6bb51cc2ad40eff6e31674d9ebf80279322de2daa58fa83dbf98b0438625c_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3a0a175d4cf85f149b33135a55f0f1c61a97c514b97ec70f653932c774c20eaf_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3b3aa3ec99316b78217396b29a63d4eadb508232e3d69c6bcd4e4ee901003ba2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:6b625192b4a477e36bb34bfbc366e7d17195265a7d2f3923735b06ecd1dc07a2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:887b2b34e5461d3fd48e534c4fe1f2df349a3948f79e9def7b1c72de2c20cf5c_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:d9f5c146b156760f1d00e19e6816020990b17bdf8c6849421cd3d2996e60b7ee_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:ecc791e89ebf6320345e227f9652e83aac583a430905d09cd11f5c5f366f6d5e_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:7c4e5dd98dc05d31f134cfa4d5d440badc5a351e7c89dd13f17a5a9cf730f1c9_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:99cdaa49b634f8353a65645af597ec931b502e8f0230d6cb83dbde5ec1ee8ef9_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:cead10daa28adb2f78a2fac3915afb0d677239da623aecf802750c35dca2c433_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:010c445a177724925666188b81b53f62f1369ca5ea20fbc3c7fe1146426df2a2_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:4e631ea10d245c1cff2324c01ba3842f44bc0925165eed8eaeb2d10259d59e14_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:c7a1ccdc359ad2bc1406cf3406c4d43a4249bec2c84045959ceccd523109ad74_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:d604a03d3a4cb2019b0b18e7d19173a54555de487ee333c2b9f137331c29ce06_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:0ce0f0dc070b6a3e8bbea15f62d4abd713e2b4233d4d5413cfa232e86fc8cd34_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:2f3593633800e8d09f96a28892e2fb1a11a22e92d85233a8c4740ee06727eafc_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:7602811891a649c8c2a1a97dbd22ff0d235bceeaec69e724c1e6a237175f9427_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:a8f5dacb3d12ed3e7f65cefc30fdd2f946256d6f2e638a87c1560643327fbe07_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:31b50dc109ed8250673bb1f32c57f8979d6e604ff3204050504a31755241240a_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:42a7329701d51049a318b3de4a1601d4d612a0076ac91e934322890b68337d43_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:61d686df696d549d714efe63b23990d696b15c5bc0f9a105837fea191f63bf75_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:b6e7648e3d3082fe9a0b526f716ab9ea087935e982794bf22627c2b708463333_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:179b92c189dc97cb73c00844fb58e59f1a3b434f3e3e52471bb3a12a8b1c0a92_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:1d74f24b455f471a80593c65735288f0c24ba820bed1bb45ea62e02c6ca21b92_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:bd593607b20997448e75c2cd7c5f1be95ce822a8ecfce6fb79de031a27880671_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:c6dec2f2200128a260c1c8e3d04105c6cc72b9f92fc84fa8f2dcb75a51ba3c97_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:04a10d4c7b05974dfb2836388aeef65dd2b6451997b627b68d4ea3d3ee330f24_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:20a6bb51cc2ad40eff6e31674d9ebf80279322de2daa58fa83dbf98b0438625c_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3a0a175d4cf85f149b33135a55f0f1c61a97c514b97ec70f653932c774c20eaf_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3b3aa3ec99316b78217396b29a63d4eadb508232e3d69c6bcd4e4ee901003ba2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:6b625192b4a477e36bb34bfbc366e7d17195265a7d2f3923735b06ecd1dc07a2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:887b2b34e5461d3fd48e534c4fe1f2df349a3948f79e9def7b1c72de2c20cf5c_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:d9f5c146b156760f1d00e19e6816020990b17bdf8c6849421cd3d2996e60b7ee_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:ecc791e89ebf6320345e227f9652e83aac583a430905d09cd11f5c5f366f6d5e_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:7c4e5dd98dc05d31f134cfa4d5d440badc5a351e7c89dd13f17a5a9cf730f1c9_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:99cdaa49b634f8353a65645af597ec931b502e8f0230d6cb83dbde5ec1ee8ef9_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:cead10daa28adb2f78a2fac3915afb0d677239da623aecf802750c35dca2c433_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:010c445a177724925666188b81b53f62f1369ca5ea20fbc3c7fe1146426df2a2_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:4e631ea10d245c1cff2324c01ba3842f44bc0925165eed8eaeb2d10259d59e14_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:c7a1ccdc359ad2bc1406cf3406c4d43a4249bec2c84045959ceccd523109ad74_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:d604a03d3a4cb2019b0b18e7d19173a54555de487ee333c2b9f137331c29ce06_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "go/parser: golang: Calling any of the Parse functions containing deeply nested literals can cause a panic/stack exhaustion" }, { "cve": "CVE-2024-34156", "cwe": { "id": "CWE-674", "name": "Uncontrolled Recursion" }, "discovery_date": "2024-09-06T21:20:09.377905+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2310528" } ], "notes": [ { "category": "description", "text": "A flaw was found in the encoding/gob package of the Golang standard library. Calling Decoder.Decoding, a message that contains deeply nested structures, can cause a panic due to stack exhaustion. This is a follow-up to CVE-2022-30635.", "title": "Vulnerability description" }, { "category": "summary", "text": "encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in Go\u0027s `encoding/gob` package is of high severity because it exposes applications to potential Denial of Service (DoS) attacks through stack exhaustion. Since `gob` relies on recursive function calls to decode nested structures, an attacker could exploit this by sending crafted messages with excessively deep nesting, causing the application to panic due to stack overflow. This risk is particularly important in scenarios where untrusted or external input is processed, as it can lead to system unavailability or crashes, undermining the reliability and availability of services.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:0ce0f0dc070b6a3e8bbea15f62d4abd713e2b4233d4d5413cfa232e86fc8cd34_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:2f3593633800e8d09f96a28892e2fb1a11a22e92d85233a8c4740ee06727eafc_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:7602811891a649c8c2a1a97dbd22ff0d235bceeaec69e724c1e6a237175f9427_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:a8f5dacb3d12ed3e7f65cefc30fdd2f946256d6f2e638a87c1560643327fbe07_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:31b50dc109ed8250673bb1f32c57f8979d6e604ff3204050504a31755241240a_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:42a7329701d51049a318b3de4a1601d4d612a0076ac91e934322890b68337d43_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:61d686df696d549d714efe63b23990d696b15c5bc0f9a105837fea191f63bf75_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:b6e7648e3d3082fe9a0b526f716ab9ea087935e982794bf22627c2b708463333_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:179b92c189dc97cb73c00844fb58e59f1a3b434f3e3e52471bb3a12a8b1c0a92_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:1d74f24b455f471a80593c65735288f0c24ba820bed1bb45ea62e02c6ca21b92_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:bd593607b20997448e75c2cd7c5f1be95ce822a8ecfce6fb79de031a27880671_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:c6dec2f2200128a260c1c8e3d04105c6cc72b9f92fc84fa8f2dcb75a51ba3c97_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:04a10d4c7b05974dfb2836388aeef65dd2b6451997b627b68d4ea3d3ee330f24_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:20a6bb51cc2ad40eff6e31674d9ebf80279322de2daa58fa83dbf98b0438625c_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3a0a175d4cf85f149b33135a55f0f1c61a97c514b97ec70f653932c774c20eaf_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3b3aa3ec99316b78217396b29a63d4eadb508232e3d69c6bcd4e4ee901003ba2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:6b625192b4a477e36bb34bfbc366e7d17195265a7d2f3923735b06ecd1dc07a2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:887b2b34e5461d3fd48e534c4fe1f2df349a3948f79e9def7b1c72de2c20cf5c_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:d9f5c146b156760f1d00e19e6816020990b17bdf8c6849421cd3d2996e60b7ee_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:ecc791e89ebf6320345e227f9652e83aac583a430905d09cd11f5c5f366f6d5e_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:7c4e5dd98dc05d31f134cfa4d5d440badc5a351e7c89dd13f17a5a9cf730f1c9_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:99cdaa49b634f8353a65645af597ec931b502e8f0230d6cb83dbde5ec1ee8ef9_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:cead10daa28adb2f78a2fac3915afb0d677239da623aecf802750c35dca2c433_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:010c445a177724925666188b81b53f62f1369ca5ea20fbc3c7fe1146426df2a2_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:4e631ea10d245c1cff2324c01ba3842f44bc0925165eed8eaeb2d10259d59e14_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:c7a1ccdc359ad2bc1406cf3406c4d43a4249bec2c84045959ceccd523109ad74_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:d604a03d3a4cb2019b0b18e7d19173a54555de487ee333c2b9f137331c29ce06_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-34156" }, { "category": "external", "summary": "RHBZ#2310528", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2310528" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-34156", "url": "https://www.cve.org/CVERecord?id=CVE-2024-34156" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-34156", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-34156" }, { "category": "external", "summary": "https://go.dev/cl/611239", "url": "https://go.dev/cl/611239" }, { "category": "external", "summary": "https://go.dev/issue/69139", "url": "https://go.dev/issue/69139" }, { "category": "external", "summary": "https://groups.google.com/g/golang-dev/c/S9POB9NCTdk", "url": "https://groups.google.com/g/golang-dev/c/S9POB9NCTdk" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-3106", "url": "https://pkg.go.dev/vuln/GO-2024-3106" } ], "release_date": "2024-09-06T21:15:12.020000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-26T12:12:44+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/2789521\n\nFor supported configurations, refer to:\n\nhttps://access.redhat.com/articles/1548993", "product_ids": [ "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:0ce0f0dc070b6a3e8bbea15f62d4abd713e2b4233d4d5413cfa232e86fc8cd34_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:2f3593633800e8d09f96a28892e2fb1a11a22e92d85233a8c4740ee06727eafc_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:7602811891a649c8c2a1a97dbd22ff0d235bceeaec69e724c1e6a237175f9427_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:a8f5dacb3d12ed3e7f65cefc30fdd2f946256d6f2e638a87c1560643327fbe07_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:31b50dc109ed8250673bb1f32c57f8979d6e604ff3204050504a31755241240a_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:42a7329701d51049a318b3de4a1601d4d612a0076ac91e934322890b68337d43_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:61d686df696d549d714efe63b23990d696b15c5bc0f9a105837fea191f63bf75_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:b6e7648e3d3082fe9a0b526f716ab9ea087935e982794bf22627c2b708463333_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:179b92c189dc97cb73c00844fb58e59f1a3b434f3e3e52471bb3a12a8b1c0a92_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:1d74f24b455f471a80593c65735288f0c24ba820bed1bb45ea62e02c6ca21b92_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:bd593607b20997448e75c2cd7c5f1be95ce822a8ecfce6fb79de031a27880671_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:c6dec2f2200128a260c1c8e3d04105c6cc72b9f92fc84fa8f2dcb75a51ba3c97_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:04a10d4c7b05974dfb2836388aeef65dd2b6451997b627b68d4ea3d3ee330f24_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:20a6bb51cc2ad40eff6e31674d9ebf80279322de2daa58fa83dbf98b0438625c_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3a0a175d4cf85f149b33135a55f0f1c61a97c514b97ec70f653932c774c20eaf_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3b3aa3ec99316b78217396b29a63d4eadb508232e3d69c6bcd4e4ee901003ba2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:6b625192b4a477e36bb34bfbc366e7d17195265a7d2f3923735b06ecd1dc07a2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:887b2b34e5461d3fd48e534c4fe1f2df349a3948f79e9def7b1c72de2c20cf5c_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:d9f5c146b156760f1d00e19e6816020990b17bdf8c6849421cd3d2996e60b7ee_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:ecc791e89ebf6320345e227f9652e83aac583a430905d09cd11f5c5f366f6d5e_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:7c4e5dd98dc05d31f134cfa4d5d440badc5a351e7c89dd13f17a5a9cf730f1c9_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:99cdaa49b634f8353a65645af597ec931b502e8f0230d6cb83dbde5ec1ee8ef9_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:cead10daa28adb2f78a2fac3915afb0d677239da623aecf802750c35dca2c433_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:010c445a177724925666188b81b53f62f1369ca5ea20fbc3c7fe1146426df2a2_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:4e631ea10d245c1cff2324c01ba3842f44bc0925165eed8eaeb2d10259d59e14_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:c7a1ccdc359ad2bc1406cf3406c4d43a4249bec2c84045959ceccd523109ad74_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:d604a03d3a4cb2019b0b18e7d19173a54555de487ee333c2b9f137331c29ce06_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:9776" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:0ce0f0dc070b6a3e8bbea15f62d4abd713e2b4233d4d5413cfa232e86fc8cd34_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:2f3593633800e8d09f96a28892e2fb1a11a22e92d85233a8c4740ee06727eafc_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:7602811891a649c8c2a1a97dbd22ff0d235bceeaec69e724c1e6a237175f9427_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:a8f5dacb3d12ed3e7f65cefc30fdd2f946256d6f2e638a87c1560643327fbe07_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:31b50dc109ed8250673bb1f32c57f8979d6e604ff3204050504a31755241240a_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:42a7329701d51049a318b3de4a1601d4d612a0076ac91e934322890b68337d43_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:61d686df696d549d714efe63b23990d696b15c5bc0f9a105837fea191f63bf75_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:b6e7648e3d3082fe9a0b526f716ab9ea087935e982794bf22627c2b708463333_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:179b92c189dc97cb73c00844fb58e59f1a3b434f3e3e52471bb3a12a8b1c0a92_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:1d74f24b455f471a80593c65735288f0c24ba820bed1bb45ea62e02c6ca21b92_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:bd593607b20997448e75c2cd7c5f1be95ce822a8ecfce6fb79de031a27880671_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:c6dec2f2200128a260c1c8e3d04105c6cc72b9f92fc84fa8f2dcb75a51ba3c97_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:04a10d4c7b05974dfb2836388aeef65dd2b6451997b627b68d4ea3d3ee330f24_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:20a6bb51cc2ad40eff6e31674d9ebf80279322de2daa58fa83dbf98b0438625c_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3a0a175d4cf85f149b33135a55f0f1c61a97c514b97ec70f653932c774c20eaf_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3b3aa3ec99316b78217396b29a63d4eadb508232e3d69c6bcd4e4ee901003ba2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:6b625192b4a477e36bb34bfbc366e7d17195265a7d2f3923735b06ecd1dc07a2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:887b2b34e5461d3fd48e534c4fe1f2df349a3948f79e9def7b1c72de2c20cf5c_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:d9f5c146b156760f1d00e19e6816020990b17bdf8c6849421cd3d2996e60b7ee_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:ecc791e89ebf6320345e227f9652e83aac583a430905d09cd11f5c5f366f6d5e_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:7c4e5dd98dc05d31f134cfa4d5d440badc5a351e7c89dd13f17a5a9cf730f1c9_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:99cdaa49b634f8353a65645af597ec931b502e8f0230d6cb83dbde5ec1ee8ef9_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:cead10daa28adb2f78a2fac3915afb0d677239da623aecf802750c35dca2c433_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:010c445a177724925666188b81b53f62f1369ca5ea20fbc3c7fe1146426df2a2_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:4e631ea10d245c1cff2324c01ba3842f44bc0925165eed8eaeb2d10259d59e14_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:c7a1ccdc359ad2bc1406cf3406c4d43a4249bec2c84045959ceccd523109ad74_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:d604a03d3a4cb2019b0b18e7d19173a54555de487ee333c2b9f137331c29ce06_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:0ce0f0dc070b6a3e8bbea15f62d4abd713e2b4233d4d5413cfa232e86fc8cd34_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:2f3593633800e8d09f96a28892e2fb1a11a22e92d85233a8c4740ee06727eafc_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:7602811891a649c8c2a1a97dbd22ff0d235bceeaec69e724c1e6a237175f9427_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:a8f5dacb3d12ed3e7f65cefc30fdd2f946256d6f2e638a87c1560643327fbe07_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:31b50dc109ed8250673bb1f32c57f8979d6e604ff3204050504a31755241240a_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:42a7329701d51049a318b3de4a1601d4d612a0076ac91e934322890b68337d43_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:61d686df696d549d714efe63b23990d696b15c5bc0f9a105837fea191f63bf75_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:b6e7648e3d3082fe9a0b526f716ab9ea087935e982794bf22627c2b708463333_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:179b92c189dc97cb73c00844fb58e59f1a3b434f3e3e52471bb3a12a8b1c0a92_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:1d74f24b455f471a80593c65735288f0c24ba820bed1bb45ea62e02c6ca21b92_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:bd593607b20997448e75c2cd7c5f1be95ce822a8ecfce6fb79de031a27880671_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:c6dec2f2200128a260c1c8e3d04105c6cc72b9f92fc84fa8f2dcb75a51ba3c97_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:04a10d4c7b05974dfb2836388aeef65dd2b6451997b627b68d4ea3d3ee330f24_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:20a6bb51cc2ad40eff6e31674d9ebf80279322de2daa58fa83dbf98b0438625c_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3a0a175d4cf85f149b33135a55f0f1c61a97c514b97ec70f653932c774c20eaf_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:3b3aa3ec99316b78217396b29a63d4eadb508232e3d69c6bcd4e4ee901003ba2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:6b625192b4a477e36bb34bfbc366e7d17195265a7d2f3923735b06ecd1dc07a2_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:887b2b34e5461d3fd48e534c4fe1f2df349a3948f79e9def7b1c72de2c20cf5c_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:d9f5c146b156760f1d00e19e6816020990b17bdf8c6849421cd3d2996e60b7ee_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:ecc791e89ebf6320345e227f9652e83aac583a430905d09cd11f5c5f366f6d5e_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:7c4e5dd98dc05d31f134cfa4d5d440badc5a351e7c89dd13f17a5a9cf730f1c9_s390x", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:99cdaa49b634f8353a65645af597ec931b502e8f0230d6cb83dbde5ec1ee8ef9_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:cead10daa28adb2f78a2fac3915afb0d677239da623aecf802750c35dca2c433_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:010c445a177724925666188b81b53f62f1369ca5ea20fbc3c7fe1146426df2a2_amd64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:4e631ea10d245c1cff2324c01ba3842f44bc0925165eed8eaeb2d10259d59e14_ppc64le", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:c7a1ccdc359ad2bc1406cf3406c4d43a4249bec2c84045959ceccd523109ad74_arm64", "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:d604a03d3a4cb2019b0b18e7d19173a54555de487ee333c2b9f137331c29ce06_s390x" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion" } ] }
rhsa-2025:9775
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "A new image for Red Hat Ceph Storage 8.1 is now available in the Red Hat\nEcosystem Catalog.", "title": "Topic" }, { "category": "general", "text": "Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services. \n \nThese new packages include numerous enhancements, security and bug fixes, and known issues. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat Ceph Storage Release Notes for information on the most significant of these changes: \n\nhttps://docs.redhat.com/en/documentation/red_hat_ceph_storage/8/html/8.1_release_notes", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:9775", "url": "https://access.redhat.com/errata/RHSA-2025:9775" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2006083", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2006083" }, { "category": "external", "summary": "2016889", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2016889" }, { "category": "external", "summary": "2047153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2047153" }, { "category": "external", "summary": "2089305", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089305" }, { "category": "external", "summary": "2097853", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2097853" }, { "category": "external", "summary": "2110983", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2110983" }, { "category": "external", "summary": "2121519", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2121519" }, { "category": "external", "summary": "2124175", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124175" }, { "category": "external", "summary": "2129325", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2129325" }, { "category": "external", "summary": "2134003", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2134003" }, { "category": "external", "summary": "2135354", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2135354" }, { "category": "external", "summary": "2146728", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2146728" }, { "category": "external", "summary": "2170242", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2170242" }, { "category": "external", "summary": "2170243", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2170243" }, { "category": "external", "summary": "2180089", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2180089" }, { "category": "external", "summary": "2186791", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2186791" }, { "category": "external", "summary": "2215374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215374" }, { "category": "external", "summary": "2237854", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237854" }, { "category": "external", "summary": "2238814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238814" }, { "category": "external", "summary": "2241321", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241321" }, { "category": "external", "summary": "2242261", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242261" }, { "category": "external", "summary": "2246310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246310" }, { "category": "external", "summary": "2250826", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2250826" }, { "category": "external", "summary": "2251887", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2251887" }, { "category": "external", "summary": "2253832", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253832" }, { "category": "external", "summary": "2265371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265371" }, { "category": "external", "summary": "2268017", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268017" }, { "category": "external", "summary": "2268019", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268019" }, { "category": "external", "summary": "2268021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268021" }, { "category": "external", "summary": "2268022", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268022" }, { "category": "external", "summary": "2268046", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268046" }, { "category": "external", "summary": "2269003", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2269003" }, { "category": "external", "summary": "2274719", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2274719" }, { "category": "external", "summary": "2275856", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275856" }, { "category": "external", "summary": "2277697", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2277697" }, { "category": "external", "summary": "2279578", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279578" }, { "category": "external", "summary": "2279814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279814" }, { "category": "external", "summary": "2282092", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282092" }, { "category": "external", "summary": "2282276", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282276" }, { "category": "external", "summary": "2282369", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282369" }, { "category": "external", "summary": "2282997", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282997" }, { "category": "external", "summary": "2291163", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2291163" }, { "category": "external", "summary": "2292251", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292251" }, { "category": "external", "summary": "2292668", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292668" }, { "category": "external", "summary": "2292787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292787" }, { "category": "external", "summary": "2293659", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293659" }, { "category": "external", "summary": "2293847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293847" }, { "category": "external", "summary": "2294000", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294000" }, { "category": "external", "summary": "2294691", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294691" }, { "category": "external", "summary": "2295310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2295310" }, { "category": "external", "summary": "2297166", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2297166" }, { "category": "external", "summary": "2298532", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2298532" }, { "category": "external", "summary": "2299776", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2299776" }, { "category": "external", "summary": "2299777", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2299777" }, { "category": "external", "summary": "2301434", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2301434" }, { "category": "external", "summary": "2303640", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2303640" }, { "category": "external", "summary": "2304314", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2304314" }, { "category": "external", "summary": "2304317", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2304317" }, { "category": "external", "summary": "2305658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2305658" }, { "category": "external", "summary": "2307146", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2307146" }, { "category": "external", "summary": "2308344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2308344" }, { "category": "external", "summary": "2308641", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2308641" }, { "category": "external", "summary": "2308647", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2308647" }, { "category": "external", "summary": "2308662", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2308662" }, { "category": "external", "summary": "2309701", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2309701" }, { "category": "external", "summary": "2310433", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2310433" }, { "category": "external", "summary": "2310527", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2310527" }, { "category": "external", "summary": "2310528", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2310528" }, { "category": "external", "summary": "2312578", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2312578" }, { "category": "external", "summary": "2312931", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2312931" }, { "category": "external", "summary": "2313279", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2313279" }, { "category": "external", "summary": "2313407", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2313407" }, { "category": "external", "summary": "2313513", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2313513" }, { "category": "external", "summary": "2314422", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2314422" }, { "category": "external", "summary": "2314626", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2314626" }, { "category": "external", "summary": "2314627", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2314627" }, { "category": "external", "summary": "2314716", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2314716" }, { "category": "external", "summary": "2314855", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2314855" }, { "category": "external", "summary": "2314858", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2314858" }, { "category": "external", "summary": "2314995", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2314995" }, { "category": "external", "summary": "2315072", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315072" }, { "category": "external", "summary": "2315401", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315401" }, { "category": "external", "summary": "2315602", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315602" }, { "category": "external", "summary": "2315603", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2315603" }, { "category": "external", "summary": "2316488", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2316488" }, { "category": "external", "summary": "2316598", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2316598" }, { "category": "external", "summary": "2316975", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2316975" }, { "category": "external", "summary": "2317153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2317153" }, { "category": "external", "summary": "2317528", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2317528" }, { "category": "external", "summary": "2317735", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2317735" }, { "category": "external", "summary": "2317777", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2317777" }, { "category": "external", "summary": "2317785", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2317785" }, { "category": "external", "summary": "2317969", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2317969" }, { "category": "external", "summary": "2319125", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2319125" }, { "category": "external", "summary": "2319199", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2319199" }, { "category": "external", "summary": "2319356", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2319356" }, { "category": "external", "summary": "2320860", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2320860" }, { "category": "external", "summary": "2321108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2321108" }, { "category": "external", "summary": "2321568", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2321568" }, { "category": "external", "summary": "2321765", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2321765" }, { "category": "external", "summary": "2322398", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2322398" }, { "category": "external", "summary": "2322664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2322664" }, { "category": "external", "summary": "2322677", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2322677" }, { "category": "external", "summary": "2323290", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2323290" }, { "category": "external", "summary": "2323601", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2323601" }, { "category": "external", "summary": "2323836", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2323836" }, { "category": "external", "summary": "2323837", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2323837" }, { "category": "external", "summary": "2324227", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2324227" }, { "category": "external", "summary": "2325383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2325383" }, { "category": "external", "summary": "2325397", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2325397" }, { "category": "external", "summary": "2325408", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2325408" }, { "category": "external", "summary": "2326425", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2326425" }, { "category": "external", "summary": "2327267", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2327267" }, { "category": "external", "summary": "2327311", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2327311" }, { "category": "external", "summary": "2327402", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2327402" }, { "category": "external", "summary": "2327774", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2327774" }, { "category": "external", "summary": "2328008", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2328008" }, { "category": "external", "summary": "2329523", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2329523" }, { "category": "external", "summary": "2330146", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2330146" }, { "category": "external", "summary": "2330769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2330769" }, { "category": "external", "summary": "2330898", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2330898" }, { "category": "external", "summary": "2330954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2330954" }, { "category": "external", "summary": "2331411", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331411" }, { "category": "external", "summary": "2331703", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331703" }, { "category": "external", "summary": "2331781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331781" }, { "category": "external", "summary": "2331790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331790" }, { "category": "external", "summary": "2332349", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2332349" }, { "category": "external", "summary": "2335768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2335768" }, { "category": "external", "summary": "2336352", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2336352" }, { "category": "external", "summary": "2336503", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2336503" }, { "category": "external", "summary": "2336863", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2336863" }, { "category": "external", "summary": "2336885", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2336885" }, { "category": "external", "summary": "2338097", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2338097" }, { "category": "external", "summary": "2338119", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2338119" }, { "category": "external", "summary": "2338126", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2338126" }, { "category": "external", "summary": "2338149", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2338149" }, { "category": "external", "summary": "2338402", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2338402" }, { "category": "external", "summary": "2338406", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2338406" }, { "category": "external", "summary": "2339092", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2339092" }, { "category": "external", "summary": "2341711", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2341711" }, { "category": "external", "summary": "2341761", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2341761" }, { "category": "external", "summary": "2342208", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342208" }, { "category": "external", "summary": "2342244", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342244" }, { "category": "external", "summary": "2342747", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342747" }, { "category": "external", "summary": "2342752", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342752" }, { "category": "external", "summary": "2342827", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342827" }, { "category": "external", "summary": "2342909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342909" }, { "category": "external", "summary": "2342928", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342928" }, { "category": "external", "summary": "2343149", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2343149" }, { "category": "external", "summary": "2343732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2343732" }, { "category": "external", "summary": "2343918", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2343918" }, { "category": "external", "summary": "2343953", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2343953" }, { "category": "external", "summary": "2343968", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2343968" }, { "category": "external", "summary": "2343980", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2343980" }, { "category": "external", "summary": "2344191", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344191" }, { "category": "external", "summary": "2344352", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344352" }, { "category": "external", "summary": "2344731", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344731" }, { "category": "external", "summary": "2344746", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344746" }, { "category": "external", "summary": "2344993", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344993" }, { "category": "external", "summary": "2345193", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345193" }, { "category": "external", "summary": "2345267", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345267" }, { "category": "external", "summary": "2345288", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345288" }, { "category": "external", "summary": "2345305", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345305" }, { "category": "external", "summary": "2345486", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345486" }, { "category": "external", "summary": "2345488", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345488" }, { "category": "external", "summary": "2345489", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345489" }, { "category": "external", "summary": "2345721", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345721" }, { "category": "external", "summary": "2346615", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2346615" }, { "category": "external", "summary": "2346769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2346769" }, { "category": "external", "summary": "2346829", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2346829" }, { "category": "external", "summary": "2346896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2346896" }, { "category": "external", "summary": "2348395", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348395" }, { "category": "external", "summary": "2348670", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348670" }, { "category": "external", "summary": "2349010", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2349010" }, { "category": "external", "summary": "2349077", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2349077" }, { "category": "external", "summary": "2350069", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2350069" }, { "category": "external", "summary": "2350186", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2350186" }, { "category": "external", "summary": "2350214", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2350214" }, { "category": "external", "summary": "2350227", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2350227" }, { "category": "external", "summary": "2350260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2350260" }, { "category": "external", "summary": "2350291", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2350291" }, { "category": "external", "summary": "2350295", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2350295" }, { "category": "external", "summary": "2350416", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2350416" }, { "category": "external", "summary": "2350472", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2350472" }, { "category": "external", "summary": "2350551", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2350551" }, { "category": "external", "summary": "2350578", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2350578" }, { "category": "external", "summary": "2350580", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2350580" }, { "category": "external", "summary": "2350592", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2350592" }, { "category": "external", "summary": "2350607", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2350607" }, { "category": "external", "summary": "2351028", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351028" }, { "category": "external", "summary": "2351048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351048" }, { "category": "external", "summary": "2351099", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351099" }, { "category": "external", "summary": "2351161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351161" }, { "category": "external", "summary": "2351180", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351180" }, { "category": "external", "summary": "2351287", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351287" }, { "category": "external", "summary": "2351292", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351292" }, { "category": "external", "summary": "2351461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351461" }, { "category": "external", "summary": "2351536", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351536" }, { "category": "external", "summary": "2351558", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351558" }, { "category": "external", "summary": "2351790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351790" }, { "category": "external", "summary": "2351836", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351836" }, { "category": "external", "summary": "2351842", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351842" }, { "category": "external", "summary": "2351846", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351846" }, { "category": "external", "summary": "2351868", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351868" }, { "category": "external", "summary": "2352427", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2352427" }, { "category": "external", "summary": "2352499", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2352499" }, { "category": "external", "summary": "2352525", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2352525" }, { "category": "external", "summary": "2352534", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2352534" }, { "category": "external", "summary": "2352585", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2352585" }, { "category": "external", "summary": "2352840", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2352840" }, { "category": "external", "summary": "2352898", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2352898" }, { "category": "external", "summary": "2353013", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2353013" }, { "category": "external", "summary": "2353171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2353171" }, { "category": "external", "summary": "2353172", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2353172" }, { "category": "external", "summary": "2353305", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2353305" }, { "category": "external", "summary": "2354000", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354000" }, { "category": "external", "summary": "2354043", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354043" }, { "category": "external", "summary": "2354192", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354192" }, { "category": "external", "summary": "2354475", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354475" }, { "category": "external", "summary": "2354498", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354498" }, { "category": "external", "summary": "2354499", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354499" }, { "category": "external", "summary": "2354501", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354501" }, { "category": "external", "summary": "2354529", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354529" }, { "category": "external", "summary": "2354788", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354788" }, { "category": "external", "summary": "2354858", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354858" }, { "category": "external", "summary": "2354885", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354885" }, { "category": "external", "summary": "2354903", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354903" }, { "category": "external", "summary": "2354911", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354911" }, { "category": "external", "summary": "2355272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2355272" }, { "category": "external", "summary": "2355303", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2355303" }, { "category": "external", "summary": "2355344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2355344" }, { "category": "external", "summary": "2355683", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2355683" }, { "category": "external", "summary": "2355686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2355686" }, { "category": "external", "summary": "2355691", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2355691" }, { "category": "external", "summary": "2355694", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2355694" }, { "category": "external", "summary": "2355703", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2355703" }, { "category": "external", "summary": "2356355", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2356355" }, { "category": "external", "summary": "2356515", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2356515" }, { "category": "external", "summary": "2356526", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2356526" }, { "category": "external", "summary": "2356552", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2356552" }, { "category": "external", "summary": "2356678", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2356678" }, { "category": "external", "summary": "2356802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2356802" }, { "category": "external", "summary": "2356850", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2356850" }, { "category": "external", "summary": "2356922", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2356922" }, { "category": "external", "summary": "2356923", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2356923" }, { "category": "external", "summary": "2357127", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2357127" }, { "category": "external", "summary": "2357179", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2357179" }, { "category": "external", "summary": "2357422", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2357422" }, { "category": "external", "summary": "2357450", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2357450" }, { "category": "external", "summary": "2357461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2357461" }, { "category": "external", "summary": "2357464", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2357464" }, { "category": "external", "summary": "2357488", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2357488" }, { "category": "external", "summary": "2358010", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358010" }, { "category": "external", "summary": "2358143", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358143" }, { "category": "external", "summary": "2358304", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358304" }, { "category": "external", "summary": "2358435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358435" }, { "category": "external", "summary": "2358455", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358455" }, { "category": "external", "summary": "2358617", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358617" }, { "category": "external", "summary": "2358641", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358641" }, { "category": "external", "summary": "2358769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358769" }, { "category": "external", "summary": "2358806", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358806" }, { "category": "external", "summary": "2358807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358807" }, { "category": "external", "summary": "2358816", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358816" }, { "category": "external", "summary": "2358825", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358825" }, { "category": "external", "summary": "2359017", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359017" }, { "category": "external", "summary": "2359056", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359056" }, { "category": "external", "summary": "2359057", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359057" }, { "category": "external", "summary": "2359062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359062" }, { "category": "external", "summary": "2359194", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359194" }, { "category": "external", "summary": "2359508", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359508" }, { "category": "external", "summary": "2359515", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359515" }, { "category": "external", "summary": "2359556", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359556" }, { "category": "external", "summary": "2359598", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359598" }, { "category": "external", "summary": "2359678", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359678" }, { "category": "external", "summary": "2359716", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359716" }, { "category": "external", "summary": "2359798", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359798" }, { "category": "external", "summary": "2360152", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2360152" }, { "category": "external", "summary": "2360666", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2360666" }, { "category": "external", "summary": "2361465", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2361465" }, { "category": "external", "summary": "2361701", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2361701" }, { "category": "external", "summary": "2361737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2361737" }, { "category": "external", "summary": "2361747", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2361747" }, { "category": "external", "summary": "2361817", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2361817" }, { "category": "external", "summary": "2361828", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2361828" }, { "category": "external", "summary": "2361872", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2361872" }, { "category": "external", "summary": "2362278", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2362278" }, { "category": "external", "summary": "2362289", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2362289" }, { "category": "external", "summary": "2362859", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2362859" }, { "category": "external", "summary": "2362899", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2362899" }, { "category": "external", "summary": "2363085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2363085" }, { "category": "external", "summary": "2363086", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2363086" }, { "category": "external", "summary": "2363635", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2363635" }, { "category": "external", "summary": "2364290", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2364290" }, { "category": "external", "summary": "2364715", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2364715" }, { "category": "external", "summary": "2365098", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2365098" }, { "category": "external", "summary": "2365146", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2365146" }, { "category": "external", "summary": "2365154", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2365154" }, { "category": "external", "summary": "2365869", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2365869" }, { "category": "external", "summary": "2365926", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2365926" }, { "category": "external", "summary": "2366187", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2366187" }, { "category": "external", "summary": "2366823", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2366823" }, { "category": "external", "summary": "2367319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2367319" }, { "category": "external", "summary": "2367419", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2367419" }, { "category": "external", "summary": "2367433", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2367433" }, { "category": "external", "summary": "2367444", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2367444" }, { "category": "external", "summary": "2367723", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2367723" }, { "category": "external", "summary": "2368271", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2368271" }, { "category": "external", "summary": "2368715", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2368715" }, { "category": "external", "summary": "2369125", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2369125" }, { "category": "external", "summary": "2369127", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2369127" }, { "category": "external", "summary": "2369129", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2369129" }, { "category": "external", "summary": "2369786", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2369786" }, { "category": "external", "summary": "2369820", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2369820" }, { "category": "external", "summary": "2370002", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2370002" }, { "category": "external", "summary": "2372523", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372523" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9775.json" } ], "title": "Red Hat Security Advisory: Red Hat Ceph Storage 8.1 security, bug fix, and enhancement updates", "tracking": { "current_release_date": "2025-07-31T13:18:32+00:00", "generator": { "date": "2025-07-31T13:18:32+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:9775", "initial_release_date": "2025-06-26T12:12:14+00:00", "revision_history": [ { "date": "2025-06-26T12:12:14+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-06-26T12:12:14+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-07-31T13:18:32+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Ceph Storage 8.1 Tools", "product": { "name": "Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools", "product_identification_helper": { "cpe": "cpe:/a:redhat:ceph_storage:8.1::el9" } } } ], "category": "product_family", "name": "Red Hat Ceph Storage" }, { "branches": [ { "category": "product_version", "name": "liboath-0:2.6.12-1.el9cp.x86_64", "product": { "name": "liboath-0:2.6.12-1.el9cp.x86_64", "product_id": "liboath-0:2.6.12-1.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/liboath@2.6.12-1.el9cp?arch=x86_64" } } }, { "category": "product_version", "name": "oath-toolkit-debugsource-0:2.6.12-1.el9cp.x86_64", "product": { "name": "oath-toolkit-debugsource-0:2.6.12-1.el9cp.x86_64", "product_id": "oath-toolkit-debugsource-0:2.6.12-1.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oath-toolkit-debugsource@2.6.12-1.el9cp?arch=x86_64" } } }, { "category": "product_version", "name": "liboath-debuginfo-0:2.6.12-1.el9cp.x86_64", "product": { "name": "liboath-debuginfo-0:2.6.12-1.el9cp.x86_64", "product_id": "liboath-debuginfo-0:2.6.12-1.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/liboath-debuginfo@2.6.12-1.el9cp?arch=x86_64" } } }, { "category": "product_version", "name": "libpskc-debuginfo-0:2.6.12-1.el9cp.x86_64", "product": { "name": "libpskc-debuginfo-0:2.6.12-1.el9cp.x86_64", "product_id": "libpskc-debuginfo-0:2.6.12-1.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpskc-debuginfo@2.6.12-1.el9cp?arch=x86_64" } } }, { "category": "product_version", "name": "oath-toolkit-debuginfo-0:2.6.12-1.el9cp.x86_64", "product": { "name": "oath-toolkit-debuginfo-0:2.6.12-1.el9cp.x86_64", "product_id": "oath-toolkit-debuginfo-0:2.6.12-1.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oath-toolkit-debuginfo@2.6.12-1.el9cp?arch=x86_64" } } }, { "category": "product_version", "name": "oathtool-debuginfo-0:2.6.12-1.el9cp.x86_64", "product": { "name": "oathtool-debuginfo-0:2.6.12-1.el9cp.x86_64", "product_id": "oathtool-debuginfo-0:2.6.12-1.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oathtool-debuginfo@2.6.12-1.el9cp?arch=x86_64" } } }, { "category": "product_version", "name": "pam_oath-debuginfo-0:2.6.12-1.el9cp.x86_64", "product": { "name": "pam_oath-debuginfo-0:2.6.12-1.el9cp.x86_64", "product_id": "pam_oath-debuginfo-0:2.6.12-1.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pam_oath-debuginfo@2.6.12-1.el9cp?arch=x86_64" } } }, { "category": "product_version", "name": "pskctool-debuginfo-0:2.6.12-1.el9cp.x86_64", "product": { "name": "pskctool-debuginfo-0:2.6.12-1.el9cp.x86_64", "product_id": "pskctool-debuginfo-0:2.6.12-1.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pskctool-debuginfo@2.6.12-1.el9cp?arch=x86_64" } } }, { "category": "product_version", "name": "ceph-base-2:19.2.1-222.el9cp.x86_64", "product": { "name": "ceph-base-2:19.2.1-222.el9cp.x86_64", "product_id": "ceph-base-2:19.2.1-222.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-base@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-common-2:19.2.1-222.el9cp.x86_64", "product": { "name": "ceph-common-2:19.2.1-222.el9cp.x86_64", "product_id": "ceph-common-2:19.2.1-222.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-common@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-fuse-2:19.2.1-222.el9cp.x86_64", "product": { "name": "ceph-fuse-2:19.2.1-222.el9cp.x86_64", "product_id": "ceph-fuse-2:19.2.1-222.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-fuse@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-immutable-object-cache-2:19.2.1-222.el9cp.x86_64", "product": { "name": "ceph-immutable-object-cache-2:19.2.1-222.el9cp.x86_64", "product_id": "ceph-immutable-object-cache-2:19.2.1-222.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-immutable-object-cache@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-selinux-2:19.2.1-222.el9cp.x86_64", "product": { "name": "ceph-selinux-2:19.2.1-222.el9cp.x86_64", "product_id": "ceph-selinux-2:19.2.1-222.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-selinux@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "libcephfs-devel-2:19.2.1-222.el9cp.x86_64", "product": { "name": "libcephfs-devel-2:19.2.1-222.el9cp.x86_64", "product_id": "libcephfs-devel-2:19.2.1-222.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcephfs-devel@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "libcephfs-proxy2-2:19.2.1-222.el9cp.x86_64", "product": { "name": "libcephfs-proxy2-2:19.2.1-222.el9cp.x86_64", "product_id": "libcephfs-proxy2-2:19.2.1-222.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcephfs-proxy2@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "libcephfs2-2:19.2.1-222.el9cp.x86_64", "product": { "name": "libcephfs2-2:19.2.1-222.el9cp.x86_64", "product_id": "libcephfs2-2:19.2.1-222.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcephfs2@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "librados-devel-2:19.2.1-222.el9cp.x86_64", "product": { "name": "librados-devel-2:19.2.1-222.el9cp.x86_64", "product_id": "librados-devel-2:19.2.1-222.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/librados-devel@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "librados2-2:19.2.1-222.el9cp.x86_64", "product": { "name": "librados2-2:19.2.1-222.el9cp.x86_64", "product_id": "librados2-2:19.2.1-222.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/librados2@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "libradospp-devel-2:19.2.1-222.el9cp.x86_64", "product": { "name": "libradospp-devel-2:19.2.1-222.el9cp.x86_64", "product_id": "libradospp-devel-2:19.2.1-222.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libradospp-devel@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "libradosstriper1-2:19.2.1-222.el9cp.x86_64", "product": { "name": "libradosstriper1-2:19.2.1-222.el9cp.x86_64", "product_id": "libradosstriper1-2:19.2.1-222.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libradosstriper1@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "librbd-devel-2:19.2.1-222.el9cp.x86_64", "product": { "name": "librbd-devel-2:19.2.1-222.el9cp.x86_64", "product_id": "librbd-devel-2:19.2.1-222.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/librbd-devel@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "librbd1-2:19.2.1-222.el9cp.x86_64", "product": { "name": "librbd1-2:19.2.1-222.el9cp.x86_64", "product_id": "librbd1-2:19.2.1-222.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/librbd1@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "librgw-devel-2:19.2.1-222.el9cp.x86_64", "product": { "name": "librgw-devel-2:19.2.1-222.el9cp.x86_64", "product_id": "librgw-devel-2:19.2.1-222.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/librgw-devel@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "librgw2-2:19.2.1-222.el9cp.x86_64", "product": { "name": "librgw2-2:19.2.1-222.el9cp.x86_64", "product_id": "librgw2-2:19.2.1-222.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/librgw2@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-ceph-argparse-2:19.2.1-222.el9cp.x86_64", "product": { "name": "python3-ceph-argparse-2:19.2.1-222.el9cp.x86_64", "product_id": "python3-ceph-argparse-2:19.2.1-222.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-ceph-argparse@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-ceph-common-2:19.2.1-222.el9cp.x86_64", "product": { "name": "python3-ceph-common-2:19.2.1-222.el9cp.x86_64", "product_id": "python3-ceph-common-2:19.2.1-222.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-ceph-common@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-cephfs-2:19.2.1-222.el9cp.x86_64", "product": { "name": "python3-cephfs-2:19.2.1-222.el9cp.x86_64", "product_id": "python3-cephfs-2:19.2.1-222.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-cephfs@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-rados-2:19.2.1-222.el9cp.x86_64", "product": { "name": "python3-rados-2:19.2.1-222.el9cp.x86_64", "product_id": "python3-rados-2:19.2.1-222.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-rados@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-rbd-2:19.2.1-222.el9cp.x86_64", "product": { "name": "python3-rbd-2:19.2.1-222.el9cp.x86_64", "product_id": "python3-rbd-2:19.2.1-222.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-rbd@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-rgw-2:19.2.1-222.el9cp.x86_64", "product": { "name": "python3-rgw-2:19.2.1-222.el9cp.x86_64", "product_id": "python3-rgw-2:19.2.1-222.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-rgw@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "rbd-nbd-2:19.2.1-222.el9cp.x86_64", "product": { "name": "rbd-nbd-2:19.2.1-222.el9cp.x86_64", "product_id": "rbd-nbd-2:19.2.1-222.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rbd-nbd@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-debugsource-2:19.2.1-222.el9cp.x86_64", "product": { "name": "ceph-debugsource-2:19.2.1-222.el9cp.x86_64", "product_id": "ceph-debugsource-2:19.2.1-222.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-debugsource@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-base-debuginfo-2:19.2.1-222.el9cp.x86_64", "product": { "name": "ceph-base-debuginfo-2:19.2.1-222.el9cp.x86_64", "product_id": "ceph-base-debuginfo-2:19.2.1-222.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-base-debuginfo@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-common-debuginfo-2:19.2.1-222.el9cp.x86_64", "product": { "name": "ceph-common-debuginfo-2:19.2.1-222.el9cp.x86_64", "product_id": "ceph-common-debuginfo-2:19.2.1-222.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-common-debuginfo@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-debuginfo-2:19.2.1-222.el9cp.x86_64", "product": { "name": "ceph-debuginfo-2:19.2.1-222.el9cp.x86_64", "product_id": "ceph-debuginfo-2:19.2.1-222.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-debuginfo@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-exporter-debuginfo-2:19.2.1-222.el9cp.x86_64", "product": { "name": "ceph-exporter-debuginfo-2:19.2.1-222.el9cp.x86_64", "product_id": "ceph-exporter-debuginfo-2:19.2.1-222.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-exporter-debuginfo@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64", "product": { "name": "ceph-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64", "product_id": "ceph-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-fuse-debuginfo@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.x86_64", "product": { "name": "ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.x86_64", "product_id": "ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-immutable-object-cache-debuginfo@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-mds-debuginfo-2:19.2.1-222.el9cp.x86_64", "product": { "name": "ceph-mds-debuginfo-2:19.2.1-222.el9cp.x86_64", "product_id": "ceph-mds-debuginfo-2:19.2.1-222.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-mds-debuginfo@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-mgr-debuginfo-2:19.2.1-222.el9cp.x86_64", "product": { "name": "ceph-mgr-debuginfo-2:19.2.1-222.el9cp.x86_64", "product_id": "ceph-mgr-debuginfo-2:19.2.1-222.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-mgr-debuginfo@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.x86_64", "product": { "name": "ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.x86_64", "product_id": "ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-mon-client-nvmeof-debuginfo@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-mon-debuginfo-2:19.2.1-222.el9cp.x86_64", "product": { "name": "ceph-mon-debuginfo-2:19.2.1-222.el9cp.x86_64", "product_id": "ceph-mon-debuginfo-2:19.2.1-222.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-mon-debuginfo@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-osd-debuginfo-2:19.2.1-222.el9cp.x86_64", "product": { "name": "ceph-osd-debuginfo-2:19.2.1-222.el9cp.x86_64", "product_id": "ceph-osd-debuginfo-2:19.2.1-222.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-osd-debuginfo@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.x86_64", "product": { "name": "ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.x86_64", "product_id": "ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-radosgw-debuginfo@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-test-debuginfo-2:19.2.1-222.el9cp.x86_64", "product": { "name": "ceph-test-debuginfo-2:19.2.1-222.el9cp.x86_64", "product_id": "ceph-test-debuginfo-2:19.2.1-222.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-test-debuginfo@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64", "product": { "name": "cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64", "product_id": "cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cephfs-mirror-debuginfo@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.x86_64", "product": { "name": "libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.x86_64", "product_id": "libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcephfs-daemon-debuginfo@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.x86_64", "product": { "name": "libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.x86_64", "product_id": "libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcephfs-proxy2-debuginfo@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "libcephfs2-debuginfo-2:19.2.1-222.el9cp.x86_64", "product": { "name": "libcephfs2-debuginfo-2:19.2.1-222.el9cp.x86_64", "product_id": "libcephfs2-debuginfo-2:19.2.1-222.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcephfs2-debuginfo@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "libcephsqlite-debuginfo-2:19.2.1-222.el9cp.x86_64", "product": { "name": "libcephsqlite-debuginfo-2:19.2.1-222.el9cp.x86_64", "product_id": "libcephsqlite-debuginfo-2:19.2.1-222.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcephsqlite-debuginfo@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "librados-devel-debuginfo-2:19.2.1-222.el9cp.x86_64", "product": { "name": "librados-devel-debuginfo-2:19.2.1-222.el9cp.x86_64", "product_id": "librados-devel-debuginfo-2:19.2.1-222.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/librados-devel-debuginfo@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "librados2-debuginfo-2:19.2.1-222.el9cp.x86_64", "product": { "name": "librados2-debuginfo-2:19.2.1-222.el9cp.x86_64", "product_id": "librados2-debuginfo-2:19.2.1-222.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/librados2-debuginfo@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "libradosstriper1-debuginfo-2:19.2.1-222.el9cp.x86_64", "product": { "name": "libradosstriper1-debuginfo-2:19.2.1-222.el9cp.x86_64", "product_id": "libradosstriper1-debuginfo-2:19.2.1-222.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libradosstriper1-debuginfo@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "librbd1-debuginfo-2:19.2.1-222.el9cp.x86_64", "product": { "name": "librbd1-debuginfo-2:19.2.1-222.el9cp.x86_64", "product_id": "librbd1-debuginfo-2:19.2.1-222.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/librbd1-debuginfo@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "librgw2-debuginfo-2:19.2.1-222.el9cp.x86_64", "product": { "name": "librgw2-debuginfo-2:19.2.1-222.el9cp.x86_64", "product_id": "librgw2-debuginfo-2:19.2.1-222.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/librgw2-debuginfo@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-cephfs-debuginfo-2:19.2.1-222.el9cp.x86_64", "product": { "name": "python3-cephfs-debuginfo-2:19.2.1-222.el9cp.x86_64", "product_id": "python3-cephfs-debuginfo-2:19.2.1-222.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-cephfs-debuginfo@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-rados-debuginfo-2:19.2.1-222.el9cp.x86_64", "product": { "name": "python3-rados-debuginfo-2:19.2.1-222.el9cp.x86_64", "product_id": "python3-rados-debuginfo-2:19.2.1-222.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-rados-debuginfo@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-rbd-debuginfo-2:19.2.1-222.el9cp.x86_64", "product": { "name": "python3-rbd-debuginfo-2:19.2.1-222.el9cp.x86_64", "product_id": "python3-rbd-debuginfo-2:19.2.1-222.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-rbd-debuginfo@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-rgw-debuginfo-2:19.2.1-222.el9cp.x86_64", "product": { "name": "python3-rgw-debuginfo-2:19.2.1-222.el9cp.x86_64", "product_id": "python3-rgw-debuginfo-2:19.2.1-222.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-rgw-debuginfo@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "rbd-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64", "product": { "name": "rbd-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64", "product_id": "rbd-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rbd-fuse-debuginfo@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "rbd-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64", "product": { "name": "rbd-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64", "product_id": "rbd-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rbd-mirror-debuginfo@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "rbd-nbd-debuginfo-2:19.2.1-222.el9cp.x86_64", "product": { "name": "rbd-nbd-debuginfo-2:19.2.1-222.el9cp.x86_64", "product_id": "rbd-nbd-debuginfo-2:19.2.1-222.el9cp.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rbd-nbd-debuginfo@19.2.1-222.el9cp?arch=x86_64\u0026epoch=2" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "liboath-0:2.6.12-1.el9cp.ppc64le", "product": { "name": "liboath-0:2.6.12-1.el9cp.ppc64le", "product_id": "liboath-0:2.6.12-1.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/liboath@2.6.12-1.el9cp?arch=ppc64le" } } }, { "category": "product_version", "name": "oath-toolkit-debugsource-0:2.6.12-1.el9cp.ppc64le", "product": { "name": "oath-toolkit-debugsource-0:2.6.12-1.el9cp.ppc64le", "product_id": "oath-toolkit-debugsource-0:2.6.12-1.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/oath-toolkit-debugsource@2.6.12-1.el9cp?arch=ppc64le" } } }, { "category": "product_version", "name": "liboath-debuginfo-0:2.6.12-1.el9cp.ppc64le", "product": { "name": "liboath-debuginfo-0:2.6.12-1.el9cp.ppc64le", "product_id": "liboath-debuginfo-0:2.6.12-1.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/liboath-debuginfo@2.6.12-1.el9cp?arch=ppc64le" } } }, { "category": "product_version", "name": "libpskc-debuginfo-0:2.6.12-1.el9cp.ppc64le", "product": { "name": "libpskc-debuginfo-0:2.6.12-1.el9cp.ppc64le", "product_id": "libpskc-debuginfo-0:2.6.12-1.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpskc-debuginfo@2.6.12-1.el9cp?arch=ppc64le" } } }, { "category": "product_version", "name": "oath-toolkit-debuginfo-0:2.6.12-1.el9cp.ppc64le", "product": { "name": "oath-toolkit-debuginfo-0:2.6.12-1.el9cp.ppc64le", "product_id": "oath-toolkit-debuginfo-0:2.6.12-1.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/oath-toolkit-debuginfo@2.6.12-1.el9cp?arch=ppc64le" } } }, { "category": "product_version", "name": "oathtool-debuginfo-0:2.6.12-1.el9cp.ppc64le", "product": { "name": "oathtool-debuginfo-0:2.6.12-1.el9cp.ppc64le", "product_id": "oathtool-debuginfo-0:2.6.12-1.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/oathtool-debuginfo@2.6.12-1.el9cp?arch=ppc64le" } } }, { "category": "product_version", "name": "pam_oath-debuginfo-0:2.6.12-1.el9cp.ppc64le", "product": { "name": "pam_oath-debuginfo-0:2.6.12-1.el9cp.ppc64le", "product_id": "pam_oath-debuginfo-0:2.6.12-1.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/pam_oath-debuginfo@2.6.12-1.el9cp?arch=ppc64le" } } }, { "category": "product_version", "name": "pskctool-debuginfo-0:2.6.12-1.el9cp.ppc64le", "product": { "name": "pskctool-debuginfo-0:2.6.12-1.el9cp.ppc64le", "product_id": "pskctool-debuginfo-0:2.6.12-1.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/pskctool-debuginfo@2.6.12-1.el9cp?arch=ppc64le" } } }, { "category": "product_version", "name": "ceph-base-2:19.2.1-222.el9cp.ppc64le", "product": { "name": "ceph-base-2:19.2.1-222.el9cp.ppc64le", "product_id": "ceph-base-2:19.2.1-222.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-base@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-common-2:19.2.1-222.el9cp.ppc64le", "product": { "name": "ceph-common-2:19.2.1-222.el9cp.ppc64le", "product_id": "ceph-common-2:19.2.1-222.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-common@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-fuse-2:19.2.1-222.el9cp.ppc64le", "product": { "name": "ceph-fuse-2:19.2.1-222.el9cp.ppc64le", "product_id": "ceph-fuse-2:19.2.1-222.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-fuse@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-immutable-object-cache-2:19.2.1-222.el9cp.ppc64le", "product": { "name": "ceph-immutable-object-cache-2:19.2.1-222.el9cp.ppc64le", "product_id": "ceph-immutable-object-cache-2:19.2.1-222.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-immutable-object-cache@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-selinux-2:19.2.1-222.el9cp.ppc64le", "product": { "name": "ceph-selinux-2:19.2.1-222.el9cp.ppc64le", "product_id": "ceph-selinux-2:19.2.1-222.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-selinux@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "libcephfs-devel-2:19.2.1-222.el9cp.ppc64le", "product": { "name": "libcephfs-devel-2:19.2.1-222.el9cp.ppc64le", "product_id": "libcephfs-devel-2:19.2.1-222.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcephfs-devel@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "libcephfs-proxy2-2:19.2.1-222.el9cp.ppc64le", "product": { "name": "libcephfs-proxy2-2:19.2.1-222.el9cp.ppc64le", "product_id": "libcephfs-proxy2-2:19.2.1-222.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcephfs-proxy2@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "libcephfs2-2:19.2.1-222.el9cp.ppc64le", "product": { "name": "libcephfs2-2:19.2.1-222.el9cp.ppc64le", "product_id": "libcephfs2-2:19.2.1-222.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcephfs2@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "librados-devel-2:19.2.1-222.el9cp.ppc64le", "product": { "name": "librados-devel-2:19.2.1-222.el9cp.ppc64le", "product_id": "librados-devel-2:19.2.1-222.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/librados-devel@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "librados2-2:19.2.1-222.el9cp.ppc64le", "product": { "name": "librados2-2:19.2.1-222.el9cp.ppc64le", "product_id": "librados2-2:19.2.1-222.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/librados2@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "libradospp-devel-2:19.2.1-222.el9cp.ppc64le", "product": { "name": "libradospp-devel-2:19.2.1-222.el9cp.ppc64le", "product_id": "libradospp-devel-2:19.2.1-222.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libradospp-devel@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "libradosstriper1-2:19.2.1-222.el9cp.ppc64le", "product": { "name": "libradosstriper1-2:19.2.1-222.el9cp.ppc64le", "product_id": "libradosstriper1-2:19.2.1-222.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libradosstriper1@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "librbd-devel-2:19.2.1-222.el9cp.ppc64le", "product": { "name": "librbd-devel-2:19.2.1-222.el9cp.ppc64le", "product_id": "librbd-devel-2:19.2.1-222.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/librbd-devel@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "librbd1-2:19.2.1-222.el9cp.ppc64le", "product": { "name": "librbd1-2:19.2.1-222.el9cp.ppc64le", "product_id": "librbd1-2:19.2.1-222.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/librbd1@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "librgw-devel-2:19.2.1-222.el9cp.ppc64le", "product": { "name": "librgw-devel-2:19.2.1-222.el9cp.ppc64le", "product_id": "librgw-devel-2:19.2.1-222.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/librgw-devel@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "librgw2-2:19.2.1-222.el9cp.ppc64le", "product": { "name": "librgw2-2:19.2.1-222.el9cp.ppc64le", "product_id": "librgw2-2:19.2.1-222.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/librgw2@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-ceph-argparse-2:19.2.1-222.el9cp.ppc64le", "product": { "name": "python3-ceph-argparse-2:19.2.1-222.el9cp.ppc64le", "product_id": "python3-ceph-argparse-2:19.2.1-222.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-ceph-argparse@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-ceph-common-2:19.2.1-222.el9cp.ppc64le", "product": { "name": "python3-ceph-common-2:19.2.1-222.el9cp.ppc64le", "product_id": "python3-ceph-common-2:19.2.1-222.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-ceph-common@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-cephfs-2:19.2.1-222.el9cp.ppc64le", "product": { "name": "python3-cephfs-2:19.2.1-222.el9cp.ppc64le", "product_id": "python3-cephfs-2:19.2.1-222.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-cephfs@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-rados-2:19.2.1-222.el9cp.ppc64le", "product": { "name": "python3-rados-2:19.2.1-222.el9cp.ppc64le", "product_id": "python3-rados-2:19.2.1-222.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-rados@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-rbd-2:19.2.1-222.el9cp.ppc64le", "product": { "name": "python3-rbd-2:19.2.1-222.el9cp.ppc64le", "product_id": "python3-rbd-2:19.2.1-222.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-rbd@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-rgw-2:19.2.1-222.el9cp.ppc64le", "product": { "name": "python3-rgw-2:19.2.1-222.el9cp.ppc64le", "product_id": "python3-rgw-2:19.2.1-222.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-rgw@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "rbd-nbd-2:19.2.1-222.el9cp.ppc64le", "product": { "name": "rbd-nbd-2:19.2.1-222.el9cp.ppc64le", "product_id": "rbd-nbd-2:19.2.1-222.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rbd-nbd@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-debugsource-2:19.2.1-222.el9cp.ppc64le", "product": { "name": "ceph-debugsource-2:19.2.1-222.el9cp.ppc64le", "product_id": "ceph-debugsource-2:19.2.1-222.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-debugsource@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-base-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product": { "name": "ceph-base-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product_id": "ceph-base-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-base-debuginfo@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-common-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product": { "name": "ceph-common-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product_id": "ceph-common-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-common-debuginfo@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product": { "name": "ceph-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product_id": "ceph-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-debuginfo@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-exporter-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product": { "name": "ceph-exporter-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product_id": "ceph-exporter-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-exporter-debuginfo@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product": { "name": "ceph-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product_id": "ceph-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-fuse-debuginfo@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product": { "name": "ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product_id": "ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-immutable-object-cache-debuginfo@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-mds-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product": { "name": "ceph-mds-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product_id": "ceph-mds-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-mds-debuginfo@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-mgr-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product": { "name": "ceph-mgr-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product_id": "ceph-mgr-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-mgr-debuginfo@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product": { "name": "ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product_id": "ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-mon-client-nvmeof-debuginfo@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-mon-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product": { "name": "ceph-mon-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product_id": "ceph-mon-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-mon-debuginfo@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-osd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product": { "name": "ceph-osd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product_id": "ceph-osd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-osd-debuginfo@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product": { "name": "ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product_id": "ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-radosgw-debuginfo@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-test-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product": { "name": "ceph-test-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product_id": "ceph-test-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-test-debuginfo@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product": { "name": "cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product_id": "cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cephfs-mirror-debuginfo@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product": { "name": "libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product_id": "libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcephfs-daemon-debuginfo@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product": { "name": "libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product_id": "libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcephfs-proxy2-debuginfo@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "libcephfs2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product": { "name": "libcephfs2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product_id": "libcephfs2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcephfs2-debuginfo@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "libcephsqlite-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product": { "name": "libcephsqlite-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product_id": "libcephsqlite-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcephsqlite-debuginfo@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "librados-devel-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product": { "name": "librados-devel-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product_id": "librados-devel-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/librados-devel-debuginfo@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "librados2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product": { "name": "librados2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product_id": "librados2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/librados2-debuginfo@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "libradosstriper1-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product": { "name": "libradosstriper1-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product_id": "libradosstriper1-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libradosstriper1-debuginfo@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "librbd1-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product": { "name": "librbd1-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product_id": "librbd1-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/librbd1-debuginfo@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "librgw2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product": { "name": "librgw2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product_id": "librgw2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/librgw2-debuginfo@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-cephfs-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product": { "name": "python3-cephfs-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product_id": "python3-cephfs-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-cephfs-debuginfo@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-rados-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product": { "name": "python3-rados-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product_id": "python3-rados-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-rados-debuginfo@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-rbd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product": { "name": "python3-rbd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product_id": "python3-rbd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-rbd-debuginfo@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-rgw-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product": { "name": "python3-rgw-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product_id": "python3-rgw-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-rgw-debuginfo@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "rbd-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product": { "name": "rbd-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product_id": "rbd-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rbd-fuse-debuginfo@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "rbd-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product": { "name": "rbd-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product_id": "rbd-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rbd-mirror-debuginfo@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "rbd-nbd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product": { "name": "rbd-nbd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product_id": "rbd-nbd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rbd-nbd-debuginfo@19.2.1-222.el9cp?arch=ppc64le\u0026epoch=2" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "liboath-0:2.6.12-1.el9cp.s390x", "product": { "name": "liboath-0:2.6.12-1.el9cp.s390x", "product_id": "liboath-0:2.6.12-1.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/liboath@2.6.12-1.el9cp?arch=s390x" } } }, { "category": "product_version", "name": "oath-toolkit-debugsource-0:2.6.12-1.el9cp.s390x", "product": { "name": "oath-toolkit-debugsource-0:2.6.12-1.el9cp.s390x", "product_id": "oath-toolkit-debugsource-0:2.6.12-1.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/oath-toolkit-debugsource@2.6.12-1.el9cp?arch=s390x" } } }, { "category": "product_version", "name": "liboath-debuginfo-0:2.6.12-1.el9cp.s390x", "product": { "name": "liboath-debuginfo-0:2.6.12-1.el9cp.s390x", "product_id": "liboath-debuginfo-0:2.6.12-1.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/liboath-debuginfo@2.6.12-1.el9cp?arch=s390x" } } }, { "category": "product_version", "name": "libpskc-debuginfo-0:2.6.12-1.el9cp.s390x", "product": { "name": "libpskc-debuginfo-0:2.6.12-1.el9cp.s390x", "product_id": "libpskc-debuginfo-0:2.6.12-1.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpskc-debuginfo@2.6.12-1.el9cp?arch=s390x" } } }, { "category": "product_version", "name": "oath-toolkit-debuginfo-0:2.6.12-1.el9cp.s390x", "product": { "name": "oath-toolkit-debuginfo-0:2.6.12-1.el9cp.s390x", "product_id": "oath-toolkit-debuginfo-0:2.6.12-1.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/oath-toolkit-debuginfo@2.6.12-1.el9cp?arch=s390x" } } }, { "category": "product_version", "name": "oathtool-debuginfo-0:2.6.12-1.el9cp.s390x", "product": { "name": "oathtool-debuginfo-0:2.6.12-1.el9cp.s390x", "product_id": "oathtool-debuginfo-0:2.6.12-1.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/oathtool-debuginfo@2.6.12-1.el9cp?arch=s390x" } } }, { "category": "product_version", "name": "pam_oath-debuginfo-0:2.6.12-1.el9cp.s390x", "product": { "name": "pam_oath-debuginfo-0:2.6.12-1.el9cp.s390x", "product_id": "pam_oath-debuginfo-0:2.6.12-1.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/pam_oath-debuginfo@2.6.12-1.el9cp?arch=s390x" } } }, { "category": "product_version", "name": "pskctool-debuginfo-0:2.6.12-1.el9cp.s390x", "product": { "name": "pskctool-debuginfo-0:2.6.12-1.el9cp.s390x", "product_id": "pskctool-debuginfo-0:2.6.12-1.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/pskctool-debuginfo@2.6.12-1.el9cp?arch=s390x" } } }, { "category": "product_version", "name": "ceph-base-2:19.2.1-222.el9cp.s390x", "product": { "name": "ceph-base-2:19.2.1-222.el9cp.s390x", "product_id": "ceph-base-2:19.2.1-222.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-base@19.2.1-222.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-common-2:19.2.1-222.el9cp.s390x", "product": { "name": "ceph-common-2:19.2.1-222.el9cp.s390x", "product_id": "ceph-common-2:19.2.1-222.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-common@19.2.1-222.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-fuse-2:19.2.1-222.el9cp.s390x", "product": { "name": "ceph-fuse-2:19.2.1-222.el9cp.s390x", "product_id": "ceph-fuse-2:19.2.1-222.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-fuse@19.2.1-222.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-immutable-object-cache-2:19.2.1-222.el9cp.s390x", "product": { "name": "ceph-immutable-object-cache-2:19.2.1-222.el9cp.s390x", "product_id": "ceph-immutable-object-cache-2:19.2.1-222.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-immutable-object-cache@19.2.1-222.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-selinux-2:19.2.1-222.el9cp.s390x", "product": { "name": "ceph-selinux-2:19.2.1-222.el9cp.s390x", "product_id": "ceph-selinux-2:19.2.1-222.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-selinux@19.2.1-222.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "libcephfs-devel-2:19.2.1-222.el9cp.s390x", "product": { "name": "libcephfs-devel-2:19.2.1-222.el9cp.s390x", "product_id": "libcephfs-devel-2:19.2.1-222.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcephfs-devel@19.2.1-222.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "libcephfs-proxy2-2:19.2.1-222.el9cp.s390x", "product": { "name": "libcephfs-proxy2-2:19.2.1-222.el9cp.s390x", "product_id": "libcephfs-proxy2-2:19.2.1-222.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcephfs-proxy2@19.2.1-222.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "libcephfs2-2:19.2.1-222.el9cp.s390x", "product": { "name": "libcephfs2-2:19.2.1-222.el9cp.s390x", "product_id": "libcephfs2-2:19.2.1-222.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcephfs2@19.2.1-222.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "librados-devel-2:19.2.1-222.el9cp.s390x", "product": { "name": "librados-devel-2:19.2.1-222.el9cp.s390x", "product_id": "librados-devel-2:19.2.1-222.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/librados-devel@19.2.1-222.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "librados2-2:19.2.1-222.el9cp.s390x", "product": { "name": "librados2-2:19.2.1-222.el9cp.s390x", "product_id": "librados2-2:19.2.1-222.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/librados2@19.2.1-222.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "libradospp-devel-2:19.2.1-222.el9cp.s390x", "product": { "name": "libradospp-devel-2:19.2.1-222.el9cp.s390x", "product_id": "libradospp-devel-2:19.2.1-222.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libradospp-devel@19.2.1-222.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "libradosstriper1-2:19.2.1-222.el9cp.s390x", "product": { "name": "libradosstriper1-2:19.2.1-222.el9cp.s390x", "product_id": "libradosstriper1-2:19.2.1-222.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libradosstriper1@19.2.1-222.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "librbd-devel-2:19.2.1-222.el9cp.s390x", "product": { "name": "librbd-devel-2:19.2.1-222.el9cp.s390x", "product_id": "librbd-devel-2:19.2.1-222.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/librbd-devel@19.2.1-222.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "librbd1-2:19.2.1-222.el9cp.s390x", "product": { "name": "librbd1-2:19.2.1-222.el9cp.s390x", "product_id": "librbd1-2:19.2.1-222.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/librbd1@19.2.1-222.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "librgw-devel-2:19.2.1-222.el9cp.s390x", "product": { "name": "librgw-devel-2:19.2.1-222.el9cp.s390x", "product_id": "librgw-devel-2:19.2.1-222.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/librgw-devel@19.2.1-222.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "librgw2-2:19.2.1-222.el9cp.s390x", "product": { "name": "librgw2-2:19.2.1-222.el9cp.s390x", "product_id": "librgw2-2:19.2.1-222.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/librgw2@19.2.1-222.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-ceph-argparse-2:19.2.1-222.el9cp.s390x", "product": { "name": "python3-ceph-argparse-2:19.2.1-222.el9cp.s390x", "product_id": "python3-ceph-argparse-2:19.2.1-222.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-ceph-argparse@19.2.1-222.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-ceph-common-2:19.2.1-222.el9cp.s390x", "product": { "name": "python3-ceph-common-2:19.2.1-222.el9cp.s390x", "product_id": "python3-ceph-common-2:19.2.1-222.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-ceph-common@19.2.1-222.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-cephfs-2:19.2.1-222.el9cp.s390x", "product": { "name": "python3-cephfs-2:19.2.1-222.el9cp.s390x", "product_id": "python3-cephfs-2:19.2.1-222.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-cephfs@19.2.1-222.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-rados-2:19.2.1-222.el9cp.s390x", "product": { "name": "python3-rados-2:19.2.1-222.el9cp.s390x", "product_id": "python3-rados-2:19.2.1-222.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-rados@19.2.1-222.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-rbd-2:19.2.1-222.el9cp.s390x", "product": { "name": "python3-rbd-2:19.2.1-222.el9cp.s390x", "product_id": "python3-rbd-2:19.2.1-222.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-rbd@19.2.1-222.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-rgw-2:19.2.1-222.el9cp.s390x", "product": { "name": "python3-rgw-2:19.2.1-222.el9cp.s390x", "product_id": "python3-rgw-2:19.2.1-222.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-rgw@19.2.1-222.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "rbd-nbd-2:19.2.1-222.el9cp.s390x", "product": { "name": "rbd-nbd-2:19.2.1-222.el9cp.s390x", "product_id": "rbd-nbd-2:19.2.1-222.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rbd-nbd@19.2.1-222.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-debugsource-2:19.2.1-222.el9cp.s390x", "product": { "name": "ceph-debugsource-2:19.2.1-222.el9cp.s390x", "product_id": "ceph-debugsource-2:19.2.1-222.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-debugsource@19.2.1-222.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-base-debuginfo-2:19.2.1-222.el9cp.s390x", "product": { "name": "ceph-base-debuginfo-2:19.2.1-222.el9cp.s390x", "product_id": "ceph-base-debuginfo-2:19.2.1-222.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-base-debuginfo@19.2.1-222.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-common-debuginfo-2:19.2.1-222.el9cp.s390x", "product": { "name": "ceph-common-debuginfo-2:19.2.1-222.el9cp.s390x", "product_id": "ceph-common-debuginfo-2:19.2.1-222.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-common-debuginfo@19.2.1-222.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-debuginfo-2:19.2.1-222.el9cp.s390x", "product": { "name": "ceph-debuginfo-2:19.2.1-222.el9cp.s390x", "product_id": "ceph-debuginfo-2:19.2.1-222.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-debuginfo@19.2.1-222.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-exporter-debuginfo-2:19.2.1-222.el9cp.s390x", "product": { "name": "ceph-exporter-debuginfo-2:19.2.1-222.el9cp.s390x", "product_id": "ceph-exporter-debuginfo-2:19.2.1-222.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-exporter-debuginfo@19.2.1-222.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-fuse-debuginfo-2:19.2.1-222.el9cp.s390x", "product": { "name": "ceph-fuse-debuginfo-2:19.2.1-222.el9cp.s390x", "product_id": "ceph-fuse-debuginfo-2:19.2.1-222.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-fuse-debuginfo@19.2.1-222.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.s390x", "product": { "name": "ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.s390x", "product_id": "ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-immutable-object-cache-debuginfo@19.2.1-222.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-mds-debuginfo-2:19.2.1-222.el9cp.s390x", "product": { "name": "ceph-mds-debuginfo-2:19.2.1-222.el9cp.s390x", "product_id": "ceph-mds-debuginfo-2:19.2.1-222.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-mds-debuginfo@19.2.1-222.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-mgr-debuginfo-2:19.2.1-222.el9cp.s390x", "product": { "name": "ceph-mgr-debuginfo-2:19.2.1-222.el9cp.s390x", "product_id": "ceph-mgr-debuginfo-2:19.2.1-222.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-mgr-debuginfo@19.2.1-222.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.s390x", "product": { "name": "ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.s390x", "product_id": "ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-mon-client-nvmeof-debuginfo@19.2.1-222.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-mon-debuginfo-2:19.2.1-222.el9cp.s390x", "product": { "name": "ceph-mon-debuginfo-2:19.2.1-222.el9cp.s390x", "product_id": "ceph-mon-debuginfo-2:19.2.1-222.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-mon-debuginfo@19.2.1-222.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-osd-debuginfo-2:19.2.1-222.el9cp.s390x", "product": { "name": "ceph-osd-debuginfo-2:19.2.1-222.el9cp.s390x", "product_id": "ceph-osd-debuginfo-2:19.2.1-222.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-osd-debuginfo@19.2.1-222.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.s390x", "product": { "name": "ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.s390x", "product_id": "ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-radosgw-debuginfo@19.2.1-222.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-test-debuginfo-2:19.2.1-222.el9cp.s390x", "product": { "name": "ceph-test-debuginfo-2:19.2.1-222.el9cp.s390x", "product_id": "ceph-test-debuginfo-2:19.2.1-222.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-test-debuginfo@19.2.1-222.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.s390x", "product": { "name": "cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.s390x", "product_id": "cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cephfs-mirror-debuginfo@19.2.1-222.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.s390x", "product": { "name": "libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.s390x", "product_id": "libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcephfs-daemon-debuginfo@19.2.1-222.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.s390x", "product": { "name": "libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.s390x", "product_id": "libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcephfs-proxy2-debuginfo@19.2.1-222.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "libcephfs2-debuginfo-2:19.2.1-222.el9cp.s390x", "product": { "name": "libcephfs2-debuginfo-2:19.2.1-222.el9cp.s390x", "product_id": "libcephfs2-debuginfo-2:19.2.1-222.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcephfs2-debuginfo@19.2.1-222.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "libcephsqlite-debuginfo-2:19.2.1-222.el9cp.s390x", "product": { "name": "libcephsqlite-debuginfo-2:19.2.1-222.el9cp.s390x", "product_id": "libcephsqlite-debuginfo-2:19.2.1-222.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libcephsqlite-debuginfo@19.2.1-222.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "librados-devel-debuginfo-2:19.2.1-222.el9cp.s390x", "product": { "name": "librados-devel-debuginfo-2:19.2.1-222.el9cp.s390x", "product_id": "librados-devel-debuginfo-2:19.2.1-222.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/librados-devel-debuginfo@19.2.1-222.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "librados2-debuginfo-2:19.2.1-222.el9cp.s390x", "product": { "name": "librados2-debuginfo-2:19.2.1-222.el9cp.s390x", "product_id": "librados2-debuginfo-2:19.2.1-222.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/librados2-debuginfo@19.2.1-222.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "libradosstriper1-debuginfo-2:19.2.1-222.el9cp.s390x", "product": { "name": "libradosstriper1-debuginfo-2:19.2.1-222.el9cp.s390x", "product_id": "libradosstriper1-debuginfo-2:19.2.1-222.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libradosstriper1-debuginfo@19.2.1-222.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "librbd1-debuginfo-2:19.2.1-222.el9cp.s390x", "product": { "name": "librbd1-debuginfo-2:19.2.1-222.el9cp.s390x", "product_id": "librbd1-debuginfo-2:19.2.1-222.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/librbd1-debuginfo@19.2.1-222.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "librgw2-debuginfo-2:19.2.1-222.el9cp.s390x", "product": { "name": "librgw2-debuginfo-2:19.2.1-222.el9cp.s390x", "product_id": "librgw2-debuginfo-2:19.2.1-222.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/librgw2-debuginfo@19.2.1-222.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-cephfs-debuginfo-2:19.2.1-222.el9cp.s390x", "product": { "name": "python3-cephfs-debuginfo-2:19.2.1-222.el9cp.s390x", "product_id": "python3-cephfs-debuginfo-2:19.2.1-222.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-cephfs-debuginfo@19.2.1-222.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-rados-debuginfo-2:19.2.1-222.el9cp.s390x", "product": { "name": "python3-rados-debuginfo-2:19.2.1-222.el9cp.s390x", "product_id": "python3-rados-debuginfo-2:19.2.1-222.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-rados-debuginfo@19.2.1-222.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-rbd-debuginfo-2:19.2.1-222.el9cp.s390x", "product": { "name": "python3-rbd-debuginfo-2:19.2.1-222.el9cp.s390x", "product_id": "python3-rbd-debuginfo-2:19.2.1-222.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-rbd-debuginfo@19.2.1-222.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-rgw-debuginfo-2:19.2.1-222.el9cp.s390x", "product": { "name": "python3-rgw-debuginfo-2:19.2.1-222.el9cp.s390x", "product_id": "python3-rgw-debuginfo-2:19.2.1-222.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-rgw-debuginfo@19.2.1-222.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "rbd-fuse-debuginfo-2:19.2.1-222.el9cp.s390x", "product": { "name": "rbd-fuse-debuginfo-2:19.2.1-222.el9cp.s390x", "product_id": "rbd-fuse-debuginfo-2:19.2.1-222.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rbd-fuse-debuginfo@19.2.1-222.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "rbd-mirror-debuginfo-2:19.2.1-222.el9cp.s390x", "product": { "name": "rbd-mirror-debuginfo-2:19.2.1-222.el9cp.s390x", "product_id": "rbd-mirror-debuginfo-2:19.2.1-222.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rbd-mirror-debuginfo@19.2.1-222.el9cp?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "rbd-nbd-debuginfo-2:19.2.1-222.el9cp.s390x", "product": { "name": "rbd-nbd-debuginfo-2:19.2.1-222.el9cp.s390x", "product_id": "rbd-nbd-debuginfo-2:19.2.1-222.el9cp.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rbd-nbd-debuginfo@19.2.1-222.el9cp?arch=s390x\u0026epoch=2" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "oath-toolkit-0:2.6.12-1.el9cp.src", "product": { "name": "oath-toolkit-0:2.6.12-1.el9cp.src", "product_id": "oath-toolkit-0:2.6.12-1.el9cp.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/oath-toolkit@2.6.12-1.el9cp?arch=src" } } }, { "category": "product_version", "name": "cephadm-ansible-1:4.1.4-1.el9cp.src", "product": { "name": "cephadm-ansible-1:4.1.4-1.el9cp.src", "product_id": "cephadm-ansible-1:4.1.4-1.el9cp.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cephadm-ansible@4.1.4-1.el9cp?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "ceph-2:19.2.1-222.el9cp.src", "product": { "name": "ceph-2:19.2.1-222.el9cp.src", "product_id": "ceph-2:19.2.1-222.el9cp.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph@19.2.1-222.el9cp?arch=src\u0026epoch=2" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "cephadm-ansible-1:4.1.4-1.el9cp.noarch", "product": { "name": "cephadm-ansible-1:4.1.4-1.el9cp.noarch", "product_id": "cephadm-ansible-1:4.1.4-1.el9cp.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/cephadm-ansible@4.1.4-1.el9cp?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "ceph-mib-2:19.2.1-222.el9cp.noarch", "product": { "name": "ceph-mib-2:19.2.1-222.el9cp.noarch", "product_id": "ceph-mib-2:19.2.1-222.el9cp.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-mib@19.2.1-222.el9cp?arch=noarch\u0026epoch=2" } } }, { "category": "product_version", "name": "ceph-resource-agents-2:19.2.1-222.el9cp.noarch", "product": { "name": "ceph-resource-agents-2:19.2.1-222.el9cp.noarch", "product_id": "ceph-resource-agents-2:19.2.1-222.el9cp.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ceph-resource-agents@19.2.1-222.el9cp?arch=noarch\u0026epoch=2" } } }, { "category": "product_version", "name": "cephadm-2:19.2.1-222.el9cp.noarch", "product": { "name": "cephadm-2:19.2.1-222.el9cp.noarch", "product_id": "cephadm-2:19.2.1-222.el9cp.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/cephadm@19.2.1-222.el9cp?arch=noarch\u0026epoch=2" } } }, { "category": "product_version", "name": "cephfs-top-2:19.2.1-222.el9cp.noarch", "product": { "name": "cephfs-top-2:19.2.1-222.el9cp.noarch", "product_id": "cephfs-top-2:19.2.1-222.el9cp.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/cephfs-top@19.2.1-222.el9cp?arch=noarch\u0026epoch=2" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ceph-2:19.2.1-222.el9cp.src as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:ceph-2:19.2.1-222.el9cp.src" }, "product_reference": "ceph-2:19.2.1-222.el9cp.src", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-base-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.ppc64le" }, "product_reference": "ceph-base-2:19.2.1-222.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-base-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.s390x" }, "product_reference": "ceph-base-2:19.2.1-222.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-base-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.x86_64" }, "product_reference": "ceph-base-2:19.2.1-222.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-base-debuginfo-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.ppc64le" }, "product_reference": "ceph-base-debuginfo-2:19.2.1-222.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-base-debuginfo-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.s390x" }, "product_reference": "ceph-base-debuginfo-2:19.2.1-222.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-base-debuginfo-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.x86_64" }, "product_reference": "ceph-base-debuginfo-2:19.2.1-222.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-common-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.ppc64le" }, "product_reference": "ceph-common-2:19.2.1-222.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-common-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.s390x" }, "product_reference": "ceph-common-2:19.2.1-222.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-common-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.x86_64" }, "product_reference": "ceph-common-2:19.2.1-222.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-common-debuginfo-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.ppc64le" }, "product_reference": "ceph-common-debuginfo-2:19.2.1-222.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-common-debuginfo-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.s390x" }, "product_reference": "ceph-common-debuginfo-2:19.2.1-222.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-common-debuginfo-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.x86_64" }, "product_reference": "ceph-common-debuginfo-2:19.2.1-222.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-debuginfo-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.ppc64le" }, "product_reference": "ceph-debuginfo-2:19.2.1-222.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-debuginfo-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.s390x" }, "product_reference": "ceph-debuginfo-2:19.2.1-222.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-debuginfo-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.x86_64" }, "product_reference": "ceph-debuginfo-2:19.2.1-222.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-debugsource-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.ppc64le" }, "product_reference": "ceph-debugsource-2:19.2.1-222.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-debugsource-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.s390x" }, "product_reference": "ceph-debugsource-2:19.2.1-222.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-debugsource-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.x86_64" }, "product_reference": "ceph-debugsource-2:19.2.1-222.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-exporter-debuginfo-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.ppc64le" }, "product_reference": "ceph-exporter-debuginfo-2:19.2.1-222.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-exporter-debuginfo-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.s390x" }, "product_reference": "ceph-exporter-debuginfo-2:19.2.1-222.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-exporter-debuginfo-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.x86_64" }, "product_reference": "ceph-exporter-debuginfo-2:19.2.1-222.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-fuse-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.ppc64le" }, "product_reference": "ceph-fuse-2:19.2.1-222.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-fuse-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.s390x" }, "product_reference": "ceph-fuse-2:19.2.1-222.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-fuse-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.x86_64" }, "product_reference": "ceph-fuse-2:19.2.1-222.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le" }, "product_reference": "ceph-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-fuse-debuginfo-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.s390x" }, "product_reference": "ceph-fuse-debuginfo-2:19.2.1-222.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64" }, "product_reference": "ceph-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-immutable-object-cache-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.ppc64le" }, "product_reference": "ceph-immutable-object-cache-2:19.2.1-222.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-immutable-object-cache-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.s390x" }, "product_reference": "ceph-immutable-object-cache-2:19.2.1-222.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-immutable-object-cache-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.x86_64" }, "product_reference": "ceph-immutable-object-cache-2:19.2.1-222.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.ppc64le" }, "product_reference": "ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.s390x" }, "product_reference": "ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.x86_64" }, "product_reference": "ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-mds-debuginfo-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.ppc64le" }, "product_reference": "ceph-mds-debuginfo-2:19.2.1-222.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-mds-debuginfo-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.s390x" }, "product_reference": "ceph-mds-debuginfo-2:19.2.1-222.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-mds-debuginfo-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.x86_64" }, "product_reference": "ceph-mds-debuginfo-2:19.2.1-222.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-mgr-debuginfo-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.ppc64le" }, "product_reference": "ceph-mgr-debuginfo-2:19.2.1-222.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-mgr-debuginfo-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.s390x" }, "product_reference": "ceph-mgr-debuginfo-2:19.2.1-222.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-mgr-debuginfo-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.x86_64" }, "product_reference": "ceph-mgr-debuginfo-2:19.2.1-222.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-mib-2:19.2.1-222.el9cp.noarch as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:ceph-mib-2:19.2.1-222.el9cp.noarch" }, "product_reference": "ceph-mib-2:19.2.1-222.el9cp.noarch", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.ppc64le" }, "product_reference": "ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.s390x" }, "product_reference": "ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.x86_64" }, "product_reference": "ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-mon-debuginfo-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.ppc64le" }, "product_reference": "ceph-mon-debuginfo-2:19.2.1-222.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-mon-debuginfo-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.s390x" }, "product_reference": "ceph-mon-debuginfo-2:19.2.1-222.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-mon-debuginfo-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.x86_64" }, "product_reference": "ceph-mon-debuginfo-2:19.2.1-222.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-osd-debuginfo-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.ppc64le" }, "product_reference": "ceph-osd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-osd-debuginfo-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.s390x" }, "product_reference": "ceph-osd-debuginfo-2:19.2.1-222.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-osd-debuginfo-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.x86_64" }, "product_reference": "ceph-osd-debuginfo-2:19.2.1-222.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.ppc64le" }, "product_reference": "ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.s390x" }, "product_reference": "ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.x86_64" }, "product_reference": "ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-resource-agents-2:19.2.1-222.el9cp.noarch as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:ceph-resource-agents-2:19.2.1-222.el9cp.noarch" }, "product_reference": "ceph-resource-agents-2:19.2.1-222.el9cp.noarch", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-selinux-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.ppc64le" }, "product_reference": "ceph-selinux-2:19.2.1-222.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-selinux-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.s390x" }, "product_reference": "ceph-selinux-2:19.2.1-222.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-selinux-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.x86_64" }, "product_reference": "ceph-selinux-2:19.2.1-222.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-test-debuginfo-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.ppc64le" }, "product_reference": "ceph-test-debuginfo-2:19.2.1-222.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-test-debuginfo-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.s390x" }, "product_reference": "ceph-test-debuginfo-2:19.2.1-222.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "ceph-test-debuginfo-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.x86_64" }, "product_reference": "ceph-test-debuginfo-2:19.2.1-222.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "cephadm-2:19.2.1-222.el9cp.noarch as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:cephadm-2:19.2.1-222.el9cp.noarch" }, "product_reference": "cephadm-2:19.2.1-222.el9cp.noarch", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "cephadm-ansible-1:4.1.4-1.el9cp.noarch as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.noarch" }, "product_reference": "cephadm-ansible-1:4.1.4-1.el9cp.noarch", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "cephadm-ansible-1:4.1.4-1.el9cp.src as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.src" }, "product_reference": "cephadm-ansible-1:4.1.4-1.el9cp.src", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le" }, "product_reference": "cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.s390x" }, "product_reference": "cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64" }, "product_reference": "cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "cephfs-top-2:19.2.1-222.el9cp.noarch as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:cephfs-top-2:19.2.1-222.el9cp.noarch" }, "product_reference": "cephfs-top-2:19.2.1-222.el9cp.noarch", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.ppc64le" }, "product_reference": "libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.s390x" }, "product_reference": "libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.x86_64" }, "product_reference": "libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "libcephfs-devel-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.ppc64le" }, "product_reference": "libcephfs-devel-2:19.2.1-222.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "libcephfs-devel-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.s390x" }, "product_reference": "libcephfs-devel-2:19.2.1-222.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "libcephfs-devel-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.x86_64" }, "product_reference": "libcephfs-devel-2:19.2.1-222.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "libcephfs-proxy2-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.ppc64le" }, "product_reference": "libcephfs-proxy2-2:19.2.1-222.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "libcephfs-proxy2-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.s390x" }, "product_reference": "libcephfs-proxy2-2:19.2.1-222.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "libcephfs-proxy2-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.x86_64" }, "product_reference": "libcephfs-proxy2-2:19.2.1-222.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.ppc64le" }, "product_reference": "libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.s390x" }, "product_reference": "libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.x86_64" }, "product_reference": "libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "libcephfs2-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.ppc64le" }, "product_reference": "libcephfs2-2:19.2.1-222.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "libcephfs2-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.s390x" }, "product_reference": "libcephfs2-2:19.2.1-222.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "libcephfs2-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.x86_64" }, "product_reference": "libcephfs2-2:19.2.1-222.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "libcephfs2-debuginfo-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.ppc64le" }, "product_reference": "libcephfs2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "libcephfs2-debuginfo-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.s390x" }, "product_reference": "libcephfs2-debuginfo-2:19.2.1-222.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "libcephfs2-debuginfo-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.x86_64" }, "product_reference": "libcephfs2-debuginfo-2:19.2.1-222.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "libcephsqlite-debuginfo-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.ppc64le" }, "product_reference": "libcephsqlite-debuginfo-2:19.2.1-222.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "libcephsqlite-debuginfo-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.s390x" }, "product_reference": "libcephsqlite-debuginfo-2:19.2.1-222.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "libcephsqlite-debuginfo-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.x86_64" }, "product_reference": "libcephsqlite-debuginfo-2:19.2.1-222.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "liboath-0:2.6.12-1.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.ppc64le" }, "product_reference": "liboath-0:2.6.12-1.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "liboath-0:2.6.12-1.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.s390x" }, "product_reference": "liboath-0:2.6.12-1.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "liboath-0:2.6.12-1.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.x86_64" }, "product_reference": "liboath-0:2.6.12-1.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "liboath-debuginfo-0:2.6.12-1.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.ppc64le" }, "product_reference": "liboath-debuginfo-0:2.6.12-1.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "liboath-debuginfo-0:2.6.12-1.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.s390x" }, "product_reference": "liboath-debuginfo-0:2.6.12-1.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "liboath-debuginfo-0:2.6.12-1.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.x86_64" }, "product_reference": "liboath-debuginfo-0:2.6.12-1.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "libpskc-debuginfo-0:2.6.12-1.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.ppc64le" }, "product_reference": "libpskc-debuginfo-0:2.6.12-1.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "libpskc-debuginfo-0:2.6.12-1.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.s390x" }, "product_reference": "libpskc-debuginfo-0:2.6.12-1.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "libpskc-debuginfo-0:2.6.12-1.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.x86_64" }, "product_reference": "libpskc-debuginfo-0:2.6.12-1.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "librados-devel-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.ppc64le" }, "product_reference": "librados-devel-2:19.2.1-222.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "librados-devel-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.s390x" }, "product_reference": "librados-devel-2:19.2.1-222.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "librados-devel-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.x86_64" }, "product_reference": "librados-devel-2:19.2.1-222.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "librados-devel-debuginfo-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.ppc64le" }, "product_reference": "librados-devel-debuginfo-2:19.2.1-222.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "librados-devel-debuginfo-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.s390x" }, "product_reference": "librados-devel-debuginfo-2:19.2.1-222.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "librados-devel-debuginfo-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.x86_64" }, "product_reference": "librados-devel-debuginfo-2:19.2.1-222.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "librados2-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.ppc64le" }, "product_reference": "librados2-2:19.2.1-222.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "librados2-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.s390x" }, "product_reference": "librados2-2:19.2.1-222.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "librados2-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.x86_64" }, "product_reference": "librados2-2:19.2.1-222.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "librados2-debuginfo-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.ppc64le" }, "product_reference": "librados2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "librados2-debuginfo-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.s390x" }, "product_reference": "librados2-debuginfo-2:19.2.1-222.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "librados2-debuginfo-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.x86_64" }, "product_reference": "librados2-debuginfo-2:19.2.1-222.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "libradospp-devel-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.ppc64le" }, "product_reference": "libradospp-devel-2:19.2.1-222.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "libradospp-devel-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.s390x" }, "product_reference": "libradospp-devel-2:19.2.1-222.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "libradospp-devel-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.x86_64" }, "product_reference": "libradospp-devel-2:19.2.1-222.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "libradosstriper1-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.ppc64le" }, "product_reference": "libradosstriper1-2:19.2.1-222.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "libradosstriper1-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.s390x" }, "product_reference": "libradosstriper1-2:19.2.1-222.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "libradosstriper1-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.x86_64" }, "product_reference": "libradosstriper1-2:19.2.1-222.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "libradosstriper1-debuginfo-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.ppc64le" }, "product_reference": "libradosstriper1-debuginfo-2:19.2.1-222.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "libradosstriper1-debuginfo-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.s390x" }, "product_reference": "libradosstriper1-debuginfo-2:19.2.1-222.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "libradosstriper1-debuginfo-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.x86_64" }, "product_reference": "libradosstriper1-debuginfo-2:19.2.1-222.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "librbd-devel-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.ppc64le" }, "product_reference": "librbd-devel-2:19.2.1-222.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "librbd-devel-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.s390x" }, "product_reference": "librbd-devel-2:19.2.1-222.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "librbd-devel-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.x86_64" }, "product_reference": "librbd-devel-2:19.2.1-222.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "librbd1-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.ppc64le" }, "product_reference": "librbd1-2:19.2.1-222.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "librbd1-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.s390x" }, "product_reference": "librbd1-2:19.2.1-222.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "librbd1-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.x86_64" }, "product_reference": "librbd1-2:19.2.1-222.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "librbd1-debuginfo-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.ppc64le" }, "product_reference": "librbd1-debuginfo-2:19.2.1-222.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "librbd1-debuginfo-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.s390x" }, "product_reference": "librbd1-debuginfo-2:19.2.1-222.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "librbd1-debuginfo-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.x86_64" }, "product_reference": "librbd1-debuginfo-2:19.2.1-222.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "librgw-devel-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.ppc64le" }, "product_reference": "librgw-devel-2:19.2.1-222.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "librgw-devel-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.s390x" }, "product_reference": "librgw-devel-2:19.2.1-222.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "librgw-devel-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.x86_64" }, "product_reference": "librgw-devel-2:19.2.1-222.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "librgw2-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.ppc64le" }, "product_reference": "librgw2-2:19.2.1-222.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "librgw2-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.s390x" }, "product_reference": "librgw2-2:19.2.1-222.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "librgw2-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.x86_64" }, "product_reference": "librgw2-2:19.2.1-222.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "librgw2-debuginfo-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.ppc64le" }, "product_reference": "librgw2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "librgw2-debuginfo-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.s390x" }, "product_reference": "librgw2-debuginfo-2:19.2.1-222.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "librgw2-debuginfo-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.x86_64" }, "product_reference": "librgw2-debuginfo-2:19.2.1-222.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "oath-toolkit-0:2.6.12-1.el9cp.src as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:oath-toolkit-0:2.6.12-1.el9cp.src" }, "product_reference": "oath-toolkit-0:2.6.12-1.el9cp.src", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "oath-toolkit-debuginfo-0:2.6.12-1.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.ppc64le" }, "product_reference": "oath-toolkit-debuginfo-0:2.6.12-1.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "oath-toolkit-debuginfo-0:2.6.12-1.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.s390x" }, "product_reference": "oath-toolkit-debuginfo-0:2.6.12-1.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "oath-toolkit-debuginfo-0:2.6.12-1.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.x86_64" }, "product_reference": "oath-toolkit-debuginfo-0:2.6.12-1.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "oath-toolkit-debugsource-0:2.6.12-1.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.ppc64le" }, "product_reference": "oath-toolkit-debugsource-0:2.6.12-1.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "oath-toolkit-debugsource-0:2.6.12-1.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.s390x" }, "product_reference": "oath-toolkit-debugsource-0:2.6.12-1.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "oath-toolkit-debugsource-0:2.6.12-1.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.x86_64" }, "product_reference": "oath-toolkit-debugsource-0:2.6.12-1.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "oathtool-debuginfo-0:2.6.12-1.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.ppc64le" }, "product_reference": "oathtool-debuginfo-0:2.6.12-1.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "oathtool-debuginfo-0:2.6.12-1.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.s390x" }, "product_reference": "oathtool-debuginfo-0:2.6.12-1.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "oathtool-debuginfo-0:2.6.12-1.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.x86_64" }, "product_reference": "oathtool-debuginfo-0:2.6.12-1.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "pam_oath-debuginfo-0:2.6.12-1.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.ppc64le" }, "product_reference": "pam_oath-debuginfo-0:2.6.12-1.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "pam_oath-debuginfo-0:2.6.12-1.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.s390x" }, "product_reference": "pam_oath-debuginfo-0:2.6.12-1.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "pam_oath-debuginfo-0:2.6.12-1.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.x86_64" }, "product_reference": "pam_oath-debuginfo-0:2.6.12-1.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "pskctool-debuginfo-0:2.6.12-1.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.ppc64le" }, "product_reference": "pskctool-debuginfo-0:2.6.12-1.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "pskctool-debuginfo-0:2.6.12-1.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.s390x" }, "product_reference": "pskctool-debuginfo-0:2.6.12-1.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "pskctool-debuginfo-0:2.6.12-1.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.x86_64" }, "product_reference": "pskctool-debuginfo-0:2.6.12-1.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ceph-argparse-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.ppc64le" }, "product_reference": "python3-ceph-argparse-2:19.2.1-222.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ceph-argparse-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.s390x" }, "product_reference": "python3-ceph-argparse-2:19.2.1-222.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ceph-argparse-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.x86_64" }, "product_reference": "python3-ceph-argparse-2:19.2.1-222.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ceph-common-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.ppc64le" }, "product_reference": "python3-ceph-common-2:19.2.1-222.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ceph-common-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.s390x" }, "product_reference": "python3-ceph-common-2:19.2.1-222.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ceph-common-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.x86_64" }, "product_reference": "python3-ceph-common-2:19.2.1-222.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "python3-cephfs-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.ppc64le" }, "product_reference": "python3-cephfs-2:19.2.1-222.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "python3-cephfs-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.s390x" }, "product_reference": "python3-cephfs-2:19.2.1-222.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "python3-cephfs-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.x86_64" }, "product_reference": "python3-cephfs-2:19.2.1-222.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "python3-cephfs-debuginfo-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.ppc64le" }, "product_reference": "python3-cephfs-debuginfo-2:19.2.1-222.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "python3-cephfs-debuginfo-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.s390x" }, "product_reference": "python3-cephfs-debuginfo-2:19.2.1-222.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "python3-cephfs-debuginfo-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.x86_64" }, "product_reference": "python3-cephfs-debuginfo-2:19.2.1-222.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rados-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.ppc64le" }, "product_reference": "python3-rados-2:19.2.1-222.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rados-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.s390x" }, "product_reference": "python3-rados-2:19.2.1-222.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rados-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.x86_64" }, "product_reference": "python3-rados-2:19.2.1-222.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rados-debuginfo-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.ppc64le" }, "product_reference": "python3-rados-debuginfo-2:19.2.1-222.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rados-debuginfo-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.s390x" }, "product_reference": "python3-rados-debuginfo-2:19.2.1-222.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rados-debuginfo-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.x86_64" }, "product_reference": "python3-rados-debuginfo-2:19.2.1-222.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rbd-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.ppc64le" }, "product_reference": "python3-rbd-2:19.2.1-222.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rbd-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.s390x" }, "product_reference": "python3-rbd-2:19.2.1-222.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rbd-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.x86_64" }, "product_reference": "python3-rbd-2:19.2.1-222.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rbd-debuginfo-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.ppc64le" }, "product_reference": "python3-rbd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rbd-debuginfo-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.s390x" }, "product_reference": "python3-rbd-debuginfo-2:19.2.1-222.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rbd-debuginfo-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.x86_64" }, "product_reference": "python3-rbd-debuginfo-2:19.2.1-222.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rgw-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.ppc64le" }, "product_reference": "python3-rgw-2:19.2.1-222.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rgw-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.s390x" }, "product_reference": "python3-rgw-2:19.2.1-222.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rgw-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.x86_64" }, "product_reference": "python3-rgw-2:19.2.1-222.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rgw-debuginfo-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.ppc64le" }, "product_reference": "python3-rgw-debuginfo-2:19.2.1-222.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rgw-debuginfo-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.s390x" }, "product_reference": "python3-rgw-debuginfo-2:19.2.1-222.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rgw-debuginfo-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.x86_64" }, "product_reference": "python3-rgw-debuginfo-2:19.2.1-222.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rbd-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le" }, "product_reference": "rbd-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rbd-fuse-debuginfo-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.s390x" }, "product_reference": "rbd-fuse-debuginfo-2:19.2.1-222.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rbd-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64" }, "product_reference": "rbd-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rbd-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le" }, "product_reference": "rbd-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rbd-mirror-debuginfo-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.s390x" }, "product_reference": "rbd-mirror-debuginfo-2:19.2.1-222.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rbd-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64" }, "product_reference": "rbd-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rbd-nbd-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.ppc64le" }, "product_reference": "rbd-nbd-2:19.2.1-222.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rbd-nbd-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.s390x" }, "product_reference": "rbd-nbd-2:19.2.1-222.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rbd-nbd-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.x86_64" }, "product_reference": "rbd-nbd-2:19.2.1-222.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rbd-nbd-debuginfo-2:19.2.1-222.el9cp.ppc64le as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.ppc64le" }, "product_reference": "rbd-nbd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rbd-nbd-debuginfo-2:19.2.1-222.el9cp.s390x as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.s390x" }, "product_reference": "rbd-nbd-debuginfo-2:19.2.1-222.el9cp.s390x", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rbd-nbd-debuginfo-2:19.2.1-222.el9cp.x86_64 as a component of Red Hat Ceph Storage 8.1 Tools", "product_id": "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.x86_64" }, "product_reference": "rbd-nbd-debuginfo-2:19.2.1-222.el9cp.x86_64", "relates_to_product_reference": "9Base-RHCEPH-8.1-Tools" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-23491", "cwe": { "id": "CWE-345", "name": "Insufficient Verification of Data Authenticity" }, "discovery_date": "2023-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2180089" } ], "notes": [ { "category": "description", "text": "A flaw was found in python-certifi. Untrusted certificates from TrustCor have been found in the root certificates store.", "title": "Vulnerability description" }, { "category": "summary", "text": "python-certifi: untrusted root certificates", "title": "Vulnerability summary" }, { "category": "other", "text": "Satellite is not vulnerable to this flaw as it ships a build of python-certifi that is patched to use system certs from /etc/pki/tls/certs/ca-bundle.crt.Redhat has rated this CVE as moderate because most redhat products use system-wide root CA certificate bundle instead of certifi bundle.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-8.1-Tools:ceph-2:19.2.1-222.el9cp.src", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mib-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-resource-agents-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:cephadm-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.src", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:cephfs-top-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oath-toolkit-0:2.6.12-1.el9cp.src", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23491" }, { "category": "external", "summary": "RHBZ#2180089", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2180089" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23491", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23491" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23491", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23491" }, { "category": "external", "summary": "https://github.com/certifi/python-certifi/security/advisories/GHSA-43fp-rhv2-5gv8", "url": "https://github.com/certifi/python-certifi/security/advisories/GHSA-43fp-rhv2-5gv8" } ], "release_date": "2022-12-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-26T12:12:14+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor supported configurations, refer to:\n\nhttps://access.redhat.com/articles/1548993", "product_ids": [ "9Base-RHCEPH-8.1-Tools:ceph-2:19.2.1-222.el9cp.src", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mib-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-resource-agents-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:cephadm-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.src", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:cephfs-top-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oath-toolkit-0:2.6.12-1.el9cp.src", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:9775" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "9Base-RHCEPH-8.1-Tools:ceph-2:19.2.1-222.el9cp.src", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mib-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-resource-agents-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:cephadm-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.src", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:cephfs-top-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oath-toolkit-0:2.6.12-1.el9cp.src", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "python-certifi: untrusted root certificates" }, { "cve": "CVE-2023-23934", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-02-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2170243" } ], "notes": [ { "category": "description", "text": "A flaw was found in python-werkzeug. Browsers may allow \"nameless\" cookies like =value instead of key=value. A vulnerable browser may allow a compromised application on an adjacent subdomain to exploit this to set a cookie for another subdomain. If a Werkzeug application is running next to a vulnerable or malicious subdomain that sets such a cookie using a vulnerable browser, the Werkzeug application will see the bad cookie value but the valid cookie key.", "title": "Vulnerability description" }, { "category": "summary", "text": "python-werkzeug: cookie prefixed with = can shadow unprefixed cookie", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-8.1-Tools:ceph-2:19.2.1-222.el9cp.src", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mib-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-resource-agents-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:cephadm-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.src", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:cephfs-top-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oath-toolkit-0:2.6.12-1.el9cp.src", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23934" }, { "category": "external", "summary": "RHBZ#2170243", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2170243" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23934", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23934" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23934", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23934" }, { "category": "external", "summary": "https://github.com/pallets/werkzeug/commit/cf275f42acad1b5950c50ffe8ef58fe62cdce028", "url": "https://github.com/pallets/werkzeug/commit/cf275f42acad1b5950c50ffe8ef58fe62cdce028" }, { "category": "external", "summary": "https://github.com/pallets/werkzeug/releases/tag/2.2.3", "url": "https://github.com/pallets/werkzeug/releases/tag/2.2.3" }, { "category": "external", "summary": "https://github.com/pallets/werkzeug/security/advisories/GHSA-px8h-6qxv-m22q", "url": "https://github.com/pallets/werkzeug/security/advisories/GHSA-px8h-6qxv-m22q" } ], "release_date": "2023-02-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-26T12:12:14+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor supported configurations, refer to:\n\nhttps://access.redhat.com/articles/1548993", "product_ids": [ "9Base-RHCEPH-8.1-Tools:ceph-2:19.2.1-222.el9cp.src", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mib-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-resource-agents-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:cephadm-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.src", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:cephfs-top-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oath-toolkit-0:2.6.12-1.el9cp.src", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:9775" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 2.6, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "9Base-RHCEPH-8.1-Tools:ceph-2:19.2.1-222.el9cp.src", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mib-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-resource-agents-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:cephadm-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.src", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:cephfs-top-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oath-toolkit-0:2.6.12-1.el9cp.src", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "python-werkzeug: cookie prefixed with = can shadow unprefixed cookie" }, { "cve": "CVE-2023-25577", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2023-02-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2170242" } ], "notes": [ { "category": "description", "text": "A flaw was found in python-werkzeug. Werkzeug is multipart form data parser, that will parse an unlimited number of parts, including file parts. These parts can be a small amount of bytes, but each requires CPU time to parse, and may use more memory as Python data. If a request can be made to an endpoint that accesses request.data, request.form, request.files, or request.get_data(parse_form_data=False), it can cause unexpectedly high resource usage, allowing an attacker to cause a denial of service by sending crafted multipart data to an endpoint that will parse it. The amount of CPU time required can block worker processes from handling legitimate requests, and if many concurrent requests are sent continuously, this can exhaust or kill all available workers.", "title": "Vulnerability description" }, { "category": "summary", "text": "python-werkzeug: high resource usage when parsing multipart form data with many fields", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-8.1-Tools:ceph-2:19.2.1-222.el9cp.src", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mib-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-resource-agents-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:cephadm-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.src", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:cephfs-top-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oath-toolkit-0:2.6.12-1.el9cp.src", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-25577" }, { "category": "external", "summary": "RHBZ#2170242", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2170242" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-25577", "url": "https://www.cve.org/CVERecord?id=CVE-2023-25577" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-25577", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-25577" }, { "category": "external", "summary": "https://github.com/pallets/werkzeug/commit/517cac5a804e8c4dc4ed038bb20dacd038e7a9f1", "url": "https://github.com/pallets/werkzeug/commit/517cac5a804e8c4dc4ed038bb20dacd038e7a9f1" }, { "category": "external", "summary": "https://github.com/pallets/werkzeug/releases/tag/2.2.3", "url": "https://github.com/pallets/werkzeug/releases/tag/2.2.3" }, { "category": "external", "summary": "https://github.com/pallets/werkzeug/security/advisories/GHSA-xg9f-g7g7-2323", "url": "https://github.com/pallets/werkzeug/security/advisories/GHSA-xg9f-g7g7-2323" } ], "release_date": "2023-02-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-26T12:12:14+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor supported configurations, refer to:\n\nhttps://access.redhat.com/articles/1548993", "product_ids": [ "9Base-RHCEPH-8.1-Tools:ceph-2:19.2.1-222.el9cp.src", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mib-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-resource-agents-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:cephadm-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.src", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:cephfs-top-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oath-toolkit-0:2.6.12-1.el9cp.src", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:9775" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHCEPH-8.1-Tools:ceph-2:19.2.1-222.el9cp.src", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mib-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-resource-agents-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:cephadm-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.src", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:cephfs-top-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oath-toolkit-0:2.6.12-1.el9cp.src", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "python-werkzeug: high resource usage when parsing multipart form data with many fields" }, { "cve": "CVE-2023-46136", "cwe": { "id": "CWE-407", "name": "Inefficient Algorithmic Complexity" }, "discovery_date": "2023-10-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2246310" } ], "notes": [ { "category": "description", "text": "A resource consumption flaw was found in python-werkzeug. If a specially crafted file is uploaded by a remote attacker, it may cause a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "python-werkzeug: high resource consumption leading to denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability found in python-werkzeug, which lets attackers carry out denial of service attacks by using carefully crafted multipart data, is considered a moderate issue because it could affect system resources and availability. When this vulnerability is exploited, it can cause the CPU to work excessively hard because the parsing mechanism keeps adding data chunks to an internal buffer without checking boundaries properly. This can result in legitimate requests being delayed or denied as worker processes get overloaded, affecting how well the web application performs and responds. While this problem doesn\u2019t directly compromise data integrity or confidentiality, exploiting it can disrupt the availability of the service, which is why it\u2019s seen as a moderate issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-8.1-Tools:ceph-2:19.2.1-222.el9cp.src", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mib-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-resource-agents-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:cephadm-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.src", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:cephfs-top-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oath-toolkit-0:2.6.12-1.el9cp.src", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-46136" }, { "category": "external", "summary": "RHBZ#2246310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246310" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-46136", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46136" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-46136", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46136" }, { "category": "external", "summary": "https://github.com/pallets/werkzeug/commit/f3c803b3ade485a45f12b6d6617595350c0f03e2", "url": "https://github.com/pallets/werkzeug/commit/f3c803b3ade485a45f12b6d6617595350c0f03e2" }, { "category": "external", "summary": "https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw", "url": "https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw" } ], "release_date": "2023-10-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-26T12:12:14+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor supported configurations, refer to:\n\nhttps://access.redhat.com/articles/1548993", "product_ids": [ "9Base-RHCEPH-8.1-Tools:ceph-2:19.2.1-222.el9cp.src", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mib-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-resource-agents-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:cephadm-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.src", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:cephfs-top-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oath-toolkit-0:2.6.12-1.el9cp.src", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:9775" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHCEPH-8.1-Tools:ceph-2:19.2.1-222.el9cp.src", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mib-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-resource-agents-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:cephadm-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.src", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:cephfs-top-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oath-toolkit-0:2.6.12-1.el9cp.src", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "python-werkzeug: high resource consumption leading to denial of service" }, { "cve": "CVE-2023-46159", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-06-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2215374" } ], "notes": [ { "category": "description", "text": "A flaw was found in Ceph. Certain misconfigurations of CORS rules in Ceph could result in a significantly large memory allocation. This issue can lead to RGW crashing and a denial of service from an authenticated user on the network.", "title": "Vulnerability description" }, { "category": "summary", "text": "ceph: RGW crash upon misconfigured CORS rule", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux does not ship RGW, only the associated client libraries. Hence, versions of Ceph shipped in RHEL are not affected by this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-8.1-Tools:ceph-2:19.2.1-222.el9cp.src", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mib-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-resource-agents-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:cephadm-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.src", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:cephfs-top-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oath-toolkit-0:2.6.12-1.el9cp.src", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-46159" }, { "category": "external", "summary": "RHBZ#2215374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215374" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-46159", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46159" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-46159", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46159" } ], "release_date": "2023-10-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-26T12:12:14+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor supported configurations, refer to:\n\nhttps://access.redhat.com/articles/1548993", "product_ids": [ "9Base-RHCEPH-8.1-Tools:ceph-2:19.2.1-222.el9cp.src", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mib-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-resource-agents-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:cephadm-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.src", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:cephfs-top-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oath-toolkit-0:2.6.12-1.el9cp.src", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:9775" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 2.6, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "9Base-RHCEPH-8.1-Tools:ceph-2:19.2.1-222.el9cp.src", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mib-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-resource-agents-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:cephadm-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.src", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:cephfs-top-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oath-toolkit-0:2.6.12-1.el9cp.src", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "ceph: RGW crash upon misconfigured CORS rule" }, { "cve": "CVE-2024-41184", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2024-07-18T01:20:41+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2298532" } ], "notes": [ { "category": "description", "text": "A flaw was found in the keepalived package. An integer overflow occurs when incorrect arguments are passed. As a result, reading from an undefined address takes place.", "title": "Vulnerability description" }, { "category": "summary", "text": "keepalived: Integer overflow vulnerability in vrrp_ipsets_handler", "title": "Vulnerability summary" }, { "category": "other", "text": "The described vulnerability in the keepalived package, characterized by an integer overflow in the vrrp_ipsets_handler function of fglobal_parser.c, is assessed as moderate severity rather than important due to the specific conditions required for exploitation. The flaw necessitates the manual configuration of an empty ipset name, a scenario that deviates from standard operational procedures. This constraint significantly reduces the likelihood of the vulnerability being exploited in typical deployment environments. Additionally, the primary consequence of this integer overflow is reading from an undefined address, which, while potentially disruptive, is less severe compared to vulnerabilities that allow arbitrary code execution or privilege escalation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-8.1-Tools:ceph-2:19.2.1-222.el9cp.src", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mib-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-resource-agents-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:cephadm-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.src", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:cephfs-top-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oath-toolkit-0:2.6.12-1.el9cp.src", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-41184" }, { "category": "external", "summary": "RHBZ#2298532", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2298532" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-41184", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41184" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-41184", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-41184" }, { "category": "external", "summary": "https://github.com/acassen/keepalived/issues/2447#issuecomment-2231329734", "url": "https://github.com/acassen/keepalived/issues/2447#issuecomment-2231329734" } ], "release_date": "2024-07-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-26T12:12:14+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor supported configurations, refer to:\n\nhttps://access.redhat.com/articles/1548993", "product_ids": [ "9Base-RHCEPH-8.1-Tools:ceph-2:19.2.1-222.el9cp.src", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mib-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-resource-agents-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:cephadm-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.src", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:cephfs-top-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oath-toolkit-0:2.6.12-1.el9cp.src", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:9775" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-RHCEPH-8.1-Tools:ceph-2:19.2.1-222.el9cp.src", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mib-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-resource-agents-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:cephadm-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.src", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:cephfs-top-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oath-toolkit-0:2.6.12-1.el9cp.src", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "9Base-RHCEPH-8.1-Tools:ceph-2:19.2.1-222.el9cp.src", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mib-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-resource-agents-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:cephadm-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.src", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:cephfs-top-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oath-toolkit-0:2.6.12-1.el9cp.src", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "keepalived: Integer overflow vulnerability in vrrp_ipsets_handler" }, { "cve": "CVE-2024-42353", "cwe": { "id": "CWE-601", "name": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)" }, "discovery_date": "2024-08-14T20:00:29.950481+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2305004" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the WebOb package. WebOb normalizes the HTTP Location header using urlparse and urljoin. If the URL starts with //, urlparse treats the following part as the hostname, and replaces the original request\u0027s hostname. This issue, combined with user interaction, may become a vulnerability.", "title": "Vulnerability description" }, { "category": "summary", "text": "webob: WebOb\u0027s location header normalization during redirect leads to open redirect", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-8.1-Tools:ceph-2:19.2.1-222.el9cp.src", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mib-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-resource-agents-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:cephadm-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.src", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:cephfs-top-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oath-toolkit-0:2.6.12-1.el9cp.src", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-42353" }, { "category": "external", "summary": "RHBZ#2305004", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2305004" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-42353", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42353" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-42353", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-42353" }, { "category": "external", "summary": "https://github.com/Pylons/webob", "url": "https://github.com/Pylons/webob" }, { "category": "external", "summary": "https://github.com/Pylons/webob/commit/f689bcf4f0a1f64f1735b1d5069aef5be6974b5b", "url": "https://github.com/Pylons/webob/commit/f689bcf4f0a1f64f1735b1d5069aef5be6974b5b" }, { "category": "external", "summary": "https://github.com/Pylons/webob/security/advisories/GHSA-mg3v-6m49-jhp3", "url": "https://github.com/Pylons/webob/security/advisories/GHSA-mg3v-6m49-jhp3" } ], "release_date": "2024-08-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-26T12:12:14+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor supported configurations, refer to:\n\nhttps://access.redhat.com/articles/1548993", "product_ids": [ "9Base-RHCEPH-8.1-Tools:ceph-2:19.2.1-222.el9cp.src", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mib-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-resource-agents-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:cephadm-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.src", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:cephfs-top-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oath-toolkit-0:2.6.12-1.el9cp.src", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:9775" }, { "category": "workaround", "details": "If the Response class is used, any HTTP Location header (i.e. location) can be rewritten so that it always passes a full URI that includes the hostname to redirect the user to.", "product_ids": [ "9Base-RHCEPH-8.1-Tools:ceph-2:19.2.1-222.el9cp.src", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mib-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-resource-agents-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:cephadm-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.src", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:cephfs-top-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oath-toolkit-0:2.6.12-1.el9cp.src", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "9Base-RHCEPH-8.1-Tools:ceph-2:19.2.1-222.el9cp.src", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mib-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-resource-agents-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:cephadm-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.src", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:cephfs-top-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oath-toolkit-0:2.6.12-1.el9cp.src", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webob: WebOb\u0027s location header normalization during redirect leads to open redirect" }, { "cve": "CVE-2024-47191", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2024-10-04T15:32:01.442000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2316488" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in a PAM module, the oath-toolkit. The module gained a feature that allowed placing the OTP state file, called the usersfile, in the home directory of the to-be-authenticated user. The PAM module performed unsafe file operations in the users\u0027 home directories. Since PAM stacks typically run as root, this flaw allows a malicious user to jeopardize an environment.", "title": "Vulnerability description" }, { "category": "summary", "text": "oath-toolkit: Local root exploit in a PAM module", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated Important rather than Moderate due to its potential for full privilege escalation without requiring complex attack vectors. The flaw in the `pam_oath.so` module allows unprivileged users to manipulate file operations within their home directories to exploit symlink attacks, enabling them to overwrite critical system files, such as `/etc/shadow`, with root-level privileges. Since PAM stacks typically run as root, this exploitation does not involve race conditions or reliance on environmental factors, making the attack straightforward and highly impactful.\n\nCeph uses an affected oath-toolkit version. However, it does not use the affected methods and it is not vulnerable to this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-8.1-Tools:ceph-2:19.2.1-222.el9cp.src", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mib-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-resource-agents-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:cephadm-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.src", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:cephfs-top-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oath-toolkit-0:2.6.12-1.el9cp.src", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-47191" }, { "category": "external", "summary": "RHBZ#2316488", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2316488" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-47191", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47191" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47191", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47191" } ], "release_date": "2024-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-26T12:12:14+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor supported configurations, refer to:\n\nhttps://access.redhat.com/articles/1548993", "product_ids": [ "9Base-RHCEPH-8.1-Tools:ceph-2:19.2.1-222.el9cp.src", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mib-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-resource-agents-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:cephadm-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.src", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:cephfs-top-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oath-toolkit-0:2.6.12-1.el9cp.src", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:9775" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-RHCEPH-8.1-Tools:ceph-2:19.2.1-222.el9cp.src", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mib-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-resource-agents-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:cephadm-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.src", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:cephfs-top-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oath-toolkit-0:2.6.12-1.el9cp.src", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "9Base-RHCEPH-8.1-Tools:ceph-2:19.2.1-222.el9cp.src", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-base-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-base-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-common-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-common-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-debugsource-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-exporter-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-fuse-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-immutable-object-cache-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mds-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mgr-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mib-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mon-client-nvmeof-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-mon-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-osd-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-radosgw-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-resource-agents-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-selinux-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:ceph-test-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:cephadm-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:cephadm-ansible-1:4.1.4-1.el9cp.src", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:cephfs-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:cephfs-top-2:19.2.1-222.el9cp.noarch", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-daemon-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs-proxy2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephfs2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libcephsqlite-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:liboath-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:liboath-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libpskc-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados-devel-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librados2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradospp-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradosstriper1-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:libradosstriper1-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd1-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librbd1-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw-devel-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw2-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:librgw2-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oath-toolkit-0:2.6.12-1.el9cp.src", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oath-toolkit-debugsource-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:oathtool-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:pam_oath-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:pskctool-debuginfo-0:2.6.12-1.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-ceph-argparse-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-ceph-common-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-cephfs-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-cephfs-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rados-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rados-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rbd-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rbd-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rgw-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:python3-rgw-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-fuse-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-mirror-debuginfo-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-nbd-2:19.2.1-222.el9cp.x86_64", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.ppc64le", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.s390x", "9Base-RHCEPH-8.1-Tools:rbd-nbd-debuginfo-2:19.2.1-222.el9cp.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "oath-toolkit: Local root exploit in a PAM module" } ] }
rhba-2023:0589
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat Ansible Automation Platform 2.3", "title": "Topic" }, { "category": "general", "text": "Red Hat Ansible Automation Platform provides an enterprise framework for building, deploying and managing IT automation at scale. IT Managers can provide top-down guidelines on how automation is applied to individual teams, while automation developers retain the freedom to write tasks that leverage existing knowledge without the overhead. Ansible Automation Platform makes it possible for users across an organization to share, vet, and manage automation content by means of a simple, powerful, and agentless language.\n\nUpdates and fixes:\n* Automation controller: Fixed a bug where the date picker would select dates in the past and prevent saving (AAP-4499)\n* Automation controller: LDAP login no longer add/remove a user from any team in the system with the same name as the LDAP team being managed (AAP-8063)\n* Automation controller: Workflow Approve/Deny bulk actions were added back to Workflow Approvals list (AAP-8384)\n* Automation controller: UI no longer shows \u0027TypeError\u0027 erorr message when a task in Job Output console is clicked on running jobs (AAP-8409)\n* Automation controller: django, GitPython and wheel have been updated in venv (AAP-8551)\n* Automation controller: LDAP Adapter now respects remove flag in configuration (AAP-8696)\n* Automation controller: Fixed an issue where duplicate key value errors were causing no job stdout while launching Job Template (AAP-8880)\n* Automation controller: Navigating to instance in instance group\u0027s list no longer produce 404 error\n* Automation controller: Performance has been improved for SAML configuration (AAP-4671)\n* ansible-core has been updated to 2.14.2 (AAP-8795)\n* automation-controller has been updated to 4.3.5 (AAP-8551)\n* python-certifi has been updated to 2022.12.7 (AAP-8722)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHBA-2023:0589", "url": "https://access.redhat.com/errata/RHBA-2023:0589" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhba-2023_0589.json" } ], "title": "Red Hat Bug Fix Advisory: Red Hat Ansible Automation Platform 2.3 Product Release Update", "tracking": { "current_release_date": "2025-06-26T14:09:57+00:00", "generator": { "date": "2025-06-26T14:09:57+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.3" } }, "id": "RHBA-2023:0589", "initial_release_date": "2023-02-06T15:50:14+00:00", "revision_history": [ { "date": "2023-02-06T15:50:14+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-02-06T15:50:14+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-06-26T14:09:57+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Ansible Automation Platform 2.3 for RHEL 8", "product": { "name": "Red Hat Ansible Automation Platform 2.3 for RHEL 8", "product_id": "8Base-Ansible-Automation-Platform-2.3", "product_identification_helper": { "cpe": "cpe:/a:redhat:ansible_automation_platform:2.3::el8" } } }, { "category": "product_name", "name": "Red Hat Ansible Automation Platform 2.3 for RHEL 8", "product": { "name": "Red Hat Ansible Automation Platform 2.3 for RHEL 8", "product_id": "8Base-Ansible-Automation-Platform-2.3-Inside-1.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:ansible_automation_platform_inside:2.3::el8" } } }, { "category": "product_name", "name": "Red Hat Ansible Automation Platform 2.3 for RHEL 8", "product": { "name": "Red Hat Ansible Automation Platform 2.3 for RHEL 8", "product_id": "8Base-Ansible-Automation-Platform-2.3-Developer-1.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:ansible_automation_platform_developer:2.3::el8" } } }, { "category": "product_name", "name": "Red Hat Ansible Automation Platform 2.3 for RHEL 9", "product": { "name": "Red Hat Ansible Automation Platform 2.3 for RHEL 9", "product_id": "9Base-Ansible-Automation-Platform-2.3", "product_identification_helper": { "cpe": "cpe:/a:redhat:ansible_automation_platform:2.3::el9" } } }, { "category": "product_name", "name": "Red Hat Ansible Automation Platform 2.3 for RHEL 9", "product": { "name": "Red Hat Ansible Automation Platform 2.3 for RHEL 9", "product_id": "9Base-Ansible-Automation-Platform-2.3-Inside-1.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:ansible_automation_platform_inside:2.3::el9" } } }, { "category": "product_name", "name": "Red Hat Ansible Automation Platform 2.3 for RHEL 9", "product": { "name": "Red Hat Ansible Automation Platform 2.3 for RHEL 9", "product_id": "9Base-Ansible-Automation-Platform-2.3-Developer-1.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:ansible_automation_platform_developer:2.3::el9" } } } ], "category": "product_family", "name": "Red Hat Ansible Automation Platform" }, { "branches": [ { "category": "product_version", "name": "python39-certifi-0:2022.12.7-1.el8ap.noarch", "product": { "name": "python39-certifi-0:2022.12.7-1.el8ap.noarch", "product_id": "python39-certifi-0:2022.12.7-1.el8ap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python39-certifi@2022.12.7-1.el8ap?arch=noarch" } } }, { "category": "product_version", "name": "python3-certifi-0:2022.12.7-1.el9ap.noarch", "product": { "name": "python3-certifi-0:2022.12.7-1.el9ap.noarch", "product_id": "python3-certifi-0:2022.12.7-1.el9ap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-certifi@2022.12.7-1.el9ap?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "ansible-core-0:2.14.2-1.el8ap.src", "product": { "name": "ansible-core-0:2.14.2-1.el8ap.src", "product_id": "ansible-core-0:2.14.2-1.el8ap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ansible-core@2.14.2-1.el8ap?arch=src" } } }, { "category": "product_version", "name": "automation-controller-0:4.3.5-1.el8ap.src", "product": { "name": "automation-controller-0:4.3.5-1.el8ap.src", "product_id": "automation-controller-0:4.3.5-1.el8ap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/automation-controller@4.3.5-1.el8ap?arch=src" } } }, { "category": "product_version", "name": "ansible-core-0:2.14.2-1.el9ap.src", "product": { "name": "ansible-core-0:2.14.2-1.el9ap.src", "product_id": "ansible-core-0:2.14.2-1.el9ap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ansible-core@2.14.2-1.el9ap?arch=src" } } }, { "category": "product_version", "name": "python-certifi-0:2022.12.7-1.el9ap.src", "product": { "name": "python-certifi-0:2022.12.7-1.el9ap.src", "product_id": "python-certifi-0:2022.12.7-1.el9ap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-certifi@2022.12.7-1.el9ap?arch=src" } } }, { "category": "product_version", "name": "automation-controller-0:4.3.5-1.el9ap.src", "product": { "name": "automation-controller-0:4.3.5-1.el9ap.src", "product_id": "automation-controller-0:4.3.5-1.el9ap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/automation-controller@4.3.5-1.el9ap?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "ansible-core-0:2.14.2-1.el8ap.x86_64", "product": { "name": "ansible-core-0:2.14.2-1.el8ap.x86_64", "product_id": "ansible-core-0:2.14.2-1.el8ap.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ansible-core@2.14.2-1.el8ap?arch=x86_64" } } }, { "category": "product_version", "name": "ansible-test-0:2.14.2-1.el8ap.x86_64", "product": { "name": "ansible-test-0:2.14.2-1.el8ap.x86_64", "product_id": "ansible-test-0:2.14.2-1.el8ap.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ansible-test@2.14.2-1.el8ap?arch=x86_64" } } }, { "category": "product_version", "name": "automation-controller-0:4.3.5-1.el8ap.x86_64", "product": { "name": "automation-controller-0:4.3.5-1.el8ap.x86_64", "product_id": "automation-controller-0:4.3.5-1.el8ap.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/automation-controller@4.3.5-1.el8ap?arch=x86_64" } } }, { "category": "product_version", "name": "automation-controller-cli-0:4.3.5-1.el8ap.x86_64", "product": { "name": "automation-controller-cli-0:4.3.5-1.el8ap.x86_64", "product_id": "automation-controller-cli-0:4.3.5-1.el8ap.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/automation-controller-cli@4.3.5-1.el8ap?arch=x86_64" } } }, { "category": "product_version", "name": "automation-controller-server-0:4.3.5-1.el8ap.x86_64", "product": { "name": "automation-controller-server-0:4.3.5-1.el8ap.x86_64", "product_id": "automation-controller-server-0:4.3.5-1.el8ap.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/automation-controller-server@4.3.5-1.el8ap?arch=x86_64" } } }, { "category": "product_version", "name": "automation-controller-ui-0:4.3.5-1.el8ap.x86_64", "product": { "name": "automation-controller-ui-0:4.3.5-1.el8ap.x86_64", "product_id": "automation-controller-ui-0:4.3.5-1.el8ap.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/automation-controller-ui@4.3.5-1.el8ap?arch=x86_64" } } }, { "category": "product_version", "name": "automation-controller-venv-tower-0:4.3.5-1.el8ap.x86_64", "product": { "name": "automation-controller-venv-tower-0:4.3.5-1.el8ap.x86_64", "product_id": "automation-controller-venv-tower-0:4.3.5-1.el8ap.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/automation-controller-venv-tower@4.3.5-1.el8ap?arch=x86_64" } } }, { "category": "product_version", "name": "ansible-core-0:2.14.2-1.el9ap.x86_64", "product": { "name": "ansible-core-0:2.14.2-1.el9ap.x86_64", "product_id": "ansible-core-0:2.14.2-1.el9ap.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ansible-core@2.14.2-1.el9ap?arch=x86_64" } } }, { "category": "product_version", "name": "ansible-test-0:2.14.2-1.el9ap.x86_64", "product": { "name": "ansible-test-0:2.14.2-1.el9ap.x86_64", "product_id": "ansible-test-0:2.14.2-1.el9ap.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ansible-test@2.14.2-1.el9ap?arch=x86_64" } } }, { "category": "product_version", "name": "automation-controller-0:4.3.5-1.el9ap.x86_64", "product": { "name": "automation-controller-0:4.3.5-1.el9ap.x86_64", "product_id": "automation-controller-0:4.3.5-1.el9ap.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/automation-controller@4.3.5-1.el9ap?arch=x86_64" } } }, { "category": "product_version", "name": "automation-controller-cli-0:4.3.5-1.el9ap.x86_64", "product": { "name": "automation-controller-cli-0:4.3.5-1.el9ap.x86_64", "product_id": "automation-controller-cli-0:4.3.5-1.el9ap.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/automation-controller-cli@4.3.5-1.el9ap?arch=x86_64" } } }, { "category": "product_version", "name": "automation-controller-server-0:4.3.5-1.el9ap.x86_64", "product": { "name": "automation-controller-server-0:4.3.5-1.el9ap.x86_64", "product_id": "automation-controller-server-0:4.3.5-1.el9ap.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/automation-controller-server@4.3.5-1.el9ap?arch=x86_64" } } }, { "category": "product_version", "name": "automation-controller-ui-0:4.3.5-1.el9ap.x86_64", "product": { "name": "automation-controller-ui-0:4.3.5-1.el9ap.x86_64", "product_id": "automation-controller-ui-0:4.3.5-1.el9ap.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/automation-controller-ui@4.3.5-1.el9ap?arch=x86_64" } } }, { "category": "product_version", "name": "automation-controller-venv-tower-0:4.3.5-1.el9ap.x86_64", "product": { "name": "automation-controller-venv-tower-0:4.3.5-1.el9ap.x86_64", "product_id": "automation-controller-venv-tower-0:4.3.5-1.el9ap.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/automation-controller-venv-tower@4.3.5-1.el9ap?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ansible-core-0:2.14.2-1.el8ap.src as a component of Red Hat Ansible Automation Platform 2.3 for RHEL 8", "product_id": "8Base-Ansible-Automation-Platform-2.3-Developer-1.0:ansible-core-0:2.14.2-1.el8ap.src" }, "product_reference": "ansible-core-0:2.14.2-1.el8ap.src", "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.3-Developer-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "ansible-core-0:2.14.2-1.el8ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.3 for RHEL 8", "product_id": "8Base-Ansible-Automation-Platform-2.3-Developer-1.0:ansible-core-0:2.14.2-1.el8ap.x86_64" }, "product_reference": "ansible-core-0:2.14.2-1.el8ap.x86_64", "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.3-Developer-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "ansible-test-0:2.14.2-1.el8ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.3 for RHEL 8", "product_id": "8Base-Ansible-Automation-Platform-2.3-Developer-1.0:ansible-test-0:2.14.2-1.el8ap.x86_64" }, "product_reference": "ansible-test-0:2.14.2-1.el8ap.x86_64", "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.3-Developer-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "ansible-core-0:2.14.2-1.el8ap.src as a component of Red Hat Ansible Automation Platform 2.3 for RHEL 8", "product_id": "8Base-Ansible-Automation-Platform-2.3-Inside-1.1:ansible-core-0:2.14.2-1.el8ap.src" }, "product_reference": "ansible-core-0:2.14.2-1.el8ap.src", "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.3-Inside-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "ansible-core-0:2.14.2-1.el8ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.3 for RHEL 8", "product_id": "8Base-Ansible-Automation-Platform-2.3-Inside-1.1:ansible-core-0:2.14.2-1.el8ap.x86_64" }, "product_reference": "ansible-core-0:2.14.2-1.el8ap.x86_64", "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.3-Inside-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "ansible-test-0:2.14.2-1.el8ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.3 for RHEL 8", "product_id": "8Base-Ansible-Automation-Platform-2.3-Inside-1.1:ansible-test-0:2.14.2-1.el8ap.x86_64" }, "product_reference": "ansible-test-0:2.14.2-1.el8ap.x86_64", "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.3-Inside-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "ansible-core-0:2.14.2-1.el8ap.src as a component of Red Hat Ansible Automation Platform 2.3 for RHEL 8", "product_id": "8Base-Ansible-Automation-Platform-2.3:ansible-core-0:2.14.2-1.el8ap.src" }, "product_reference": "ansible-core-0:2.14.2-1.el8ap.src", "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "ansible-core-0:2.14.2-1.el8ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.3 for RHEL 8", "product_id": "8Base-Ansible-Automation-Platform-2.3:ansible-core-0:2.14.2-1.el8ap.x86_64" }, "product_reference": "ansible-core-0:2.14.2-1.el8ap.x86_64", "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "ansible-test-0:2.14.2-1.el8ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.3 for RHEL 8", "product_id": "8Base-Ansible-Automation-Platform-2.3:ansible-test-0:2.14.2-1.el8ap.x86_64" }, "product_reference": "ansible-test-0:2.14.2-1.el8ap.x86_64", "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "automation-controller-0:4.3.5-1.el8ap.src as a component of Red Hat Ansible Automation Platform 2.3 for RHEL 8", "product_id": "8Base-Ansible-Automation-Platform-2.3:automation-controller-0:4.3.5-1.el8ap.src" }, "product_reference": "automation-controller-0:4.3.5-1.el8ap.src", "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "automation-controller-0:4.3.5-1.el8ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.3 for RHEL 8", "product_id": "8Base-Ansible-Automation-Platform-2.3:automation-controller-0:4.3.5-1.el8ap.x86_64" }, "product_reference": "automation-controller-0:4.3.5-1.el8ap.x86_64", "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "automation-controller-cli-0:4.3.5-1.el8ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.3 for RHEL 8", "product_id": "8Base-Ansible-Automation-Platform-2.3:automation-controller-cli-0:4.3.5-1.el8ap.x86_64" }, "product_reference": "automation-controller-cli-0:4.3.5-1.el8ap.x86_64", "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "automation-controller-server-0:4.3.5-1.el8ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.3 for RHEL 8", "product_id": "8Base-Ansible-Automation-Platform-2.3:automation-controller-server-0:4.3.5-1.el8ap.x86_64" }, "product_reference": "automation-controller-server-0:4.3.5-1.el8ap.x86_64", "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "automation-controller-ui-0:4.3.5-1.el8ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.3 for RHEL 8", "product_id": "8Base-Ansible-Automation-Platform-2.3:automation-controller-ui-0:4.3.5-1.el8ap.x86_64" }, "product_reference": "automation-controller-ui-0:4.3.5-1.el8ap.x86_64", "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "automation-controller-venv-tower-0:4.3.5-1.el8ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.3 for RHEL 8", "product_id": "8Base-Ansible-Automation-Platform-2.3:automation-controller-venv-tower-0:4.3.5-1.el8ap.x86_64" }, "product_reference": "automation-controller-venv-tower-0:4.3.5-1.el8ap.x86_64", "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "python39-certifi-0:2022.12.7-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.3 for RHEL 8", "product_id": "8Base-Ansible-Automation-Platform-2.3:python39-certifi-0:2022.12.7-1.el8ap.noarch" }, "product_reference": "python39-certifi-0:2022.12.7-1.el8ap.noarch", "relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "ansible-core-0:2.14.2-1.el9ap.src as a component of Red Hat Ansible Automation Platform 2.3 for RHEL 9", "product_id": "9Base-Ansible-Automation-Platform-2.3-Developer-1.0:ansible-core-0:2.14.2-1.el9ap.src" }, "product_reference": "ansible-core-0:2.14.2-1.el9ap.src", "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.3-Developer-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "ansible-core-0:2.14.2-1.el9ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.3 for RHEL 9", "product_id": "9Base-Ansible-Automation-Platform-2.3-Developer-1.0:ansible-core-0:2.14.2-1.el9ap.x86_64" }, "product_reference": "ansible-core-0:2.14.2-1.el9ap.x86_64", "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.3-Developer-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "ansible-test-0:2.14.2-1.el9ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.3 for RHEL 9", "product_id": "9Base-Ansible-Automation-Platform-2.3-Developer-1.0:ansible-test-0:2.14.2-1.el9ap.x86_64" }, "product_reference": "ansible-test-0:2.14.2-1.el9ap.x86_64", "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.3-Developer-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "ansible-core-0:2.14.2-1.el9ap.src as a component of Red Hat Ansible Automation Platform 2.3 for RHEL 9", "product_id": "9Base-Ansible-Automation-Platform-2.3-Inside-1.1:ansible-core-0:2.14.2-1.el9ap.src" }, "product_reference": "ansible-core-0:2.14.2-1.el9ap.src", "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.3-Inside-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "ansible-core-0:2.14.2-1.el9ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.3 for RHEL 9", "product_id": "9Base-Ansible-Automation-Platform-2.3-Inside-1.1:ansible-core-0:2.14.2-1.el9ap.x86_64" }, "product_reference": "ansible-core-0:2.14.2-1.el9ap.x86_64", "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.3-Inside-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "ansible-test-0:2.14.2-1.el9ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.3 for RHEL 9", "product_id": "9Base-Ansible-Automation-Platform-2.3-Inside-1.1:ansible-test-0:2.14.2-1.el9ap.x86_64" }, "product_reference": "ansible-test-0:2.14.2-1.el9ap.x86_64", "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.3-Inside-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "ansible-core-0:2.14.2-1.el9ap.src as a component of Red Hat Ansible Automation Platform 2.3 for RHEL 9", "product_id": "9Base-Ansible-Automation-Platform-2.3:ansible-core-0:2.14.2-1.el9ap.src" }, "product_reference": "ansible-core-0:2.14.2-1.el9ap.src", "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "ansible-core-0:2.14.2-1.el9ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.3 for RHEL 9", "product_id": "9Base-Ansible-Automation-Platform-2.3:ansible-core-0:2.14.2-1.el9ap.x86_64" }, "product_reference": "ansible-core-0:2.14.2-1.el9ap.x86_64", "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "ansible-test-0:2.14.2-1.el9ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.3 for RHEL 9", "product_id": "9Base-Ansible-Automation-Platform-2.3:ansible-test-0:2.14.2-1.el9ap.x86_64" }, "product_reference": "ansible-test-0:2.14.2-1.el9ap.x86_64", "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "automation-controller-0:4.3.5-1.el9ap.src as a component of Red Hat Ansible Automation Platform 2.3 for RHEL 9", "product_id": "9Base-Ansible-Automation-Platform-2.3:automation-controller-0:4.3.5-1.el9ap.src" }, "product_reference": "automation-controller-0:4.3.5-1.el9ap.src", "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "automation-controller-0:4.3.5-1.el9ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.3 for RHEL 9", "product_id": "9Base-Ansible-Automation-Platform-2.3:automation-controller-0:4.3.5-1.el9ap.x86_64" }, "product_reference": "automation-controller-0:4.3.5-1.el9ap.x86_64", "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "automation-controller-cli-0:4.3.5-1.el9ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.3 for RHEL 9", "product_id": "9Base-Ansible-Automation-Platform-2.3:automation-controller-cli-0:4.3.5-1.el9ap.x86_64" }, "product_reference": "automation-controller-cli-0:4.3.5-1.el9ap.x86_64", "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "automation-controller-server-0:4.3.5-1.el9ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.3 for RHEL 9", "product_id": "9Base-Ansible-Automation-Platform-2.3:automation-controller-server-0:4.3.5-1.el9ap.x86_64" }, "product_reference": "automation-controller-server-0:4.3.5-1.el9ap.x86_64", "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "automation-controller-ui-0:4.3.5-1.el9ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.3 for RHEL 9", "product_id": "9Base-Ansible-Automation-Platform-2.3:automation-controller-ui-0:4.3.5-1.el9ap.x86_64" }, "product_reference": "automation-controller-ui-0:4.3.5-1.el9ap.x86_64", "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "automation-controller-venv-tower-0:4.3.5-1.el9ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.3 for RHEL 9", "product_id": "9Base-Ansible-Automation-Platform-2.3:automation-controller-venv-tower-0:4.3.5-1.el9ap.x86_64" }, "product_reference": "automation-controller-venv-tower-0:4.3.5-1.el9ap.x86_64", "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "python-certifi-0:2022.12.7-1.el9ap.src as a component of Red Hat Ansible Automation Platform 2.3 for RHEL 9", "product_id": "9Base-Ansible-Automation-Platform-2.3:python-certifi-0:2022.12.7-1.el9ap.src" }, "product_reference": "python-certifi-0:2022.12.7-1.el9ap.src", "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "python3-certifi-0:2022.12.7-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.3 for RHEL 9", "product_id": "9Base-Ansible-Automation-Platform-2.3:python3-certifi-0:2022.12.7-1.el9ap.noarch" }, "product_reference": "python3-certifi-0:2022.12.7-1.el9ap.noarch", "relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.3" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-23491", "cwe": { "id": "CWE-345", "name": "Insufficient Verification of Data Authenticity" }, "discovery_date": "2023-03-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-Ansible-Automation-Platform-2.3-Developer-1.0:ansible-core-0:2.14.2-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.3-Developer-1.0:ansible-core-0:2.14.2-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.3-Developer-1.0:ansible-test-0:2.14.2-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.3-Inside-1.1:ansible-core-0:2.14.2-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.3-Inside-1.1:ansible-core-0:2.14.2-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.3-Inside-1.1:ansible-test-0:2.14.2-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.3:ansible-core-0:2.14.2-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.3:ansible-core-0:2.14.2-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.3:ansible-test-0:2.14.2-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.3:automation-controller-0:4.3.5-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.3:automation-controller-0:4.3.5-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.3:automation-controller-cli-0:4.3.5-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.3:automation-controller-server-0:4.3.5-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.3:automation-controller-ui-0:4.3.5-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.3:automation-controller-venv-tower-0:4.3.5-1.el8ap.x86_64", "9Base-Ansible-Automation-Platform-2.3-Developer-1.0:ansible-core-0:2.14.2-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.3-Developer-1.0:ansible-core-0:2.14.2-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.3-Developer-1.0:ansible-test-0:2.14.2-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.3-Inside-1.1:ansible-core-0:2.14.2-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.3-Inside-1.1:ansible-core-0:2.14.2-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.3-Inside-1.1:ansible-test-0:2.14.2-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.3:ansible-core-0:2.14.2-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.3:ansible-core-0:2.14.2-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.3:ansible-test-0:2.14.2-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.3:automation-controller-0:4.3.5-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.3:automation-controller-0:4.3.5-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.3:automation-controller-cli-0:4.3.5-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.3:automation-controller-server-0:4.3.5-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.3:automation-controller-ui-0:4.3.5-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.3:automation-controller-venv-tower-0:4.3.5-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.3:python-certifi-0:2022.12.7-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.3:python3-certifi-0:2022.12.7-1.el9ap.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2180089" } ], "notes": [ { "category": "description", "text": "A flaw was found in python-certifi. Untrusted certificates from TrustCor have been found in the root certificates store.", "title": "Vulnerability description" }, { "category": "summary", "text": "python-certifi: untrusted root certificates", "title": "Vulnerability summary" }, { "category": "other", "text": "Satellite is not vulnerable to this flaw as it ships a build of python-certifi that is patched to use system certs from /etc/pki/tls/certs/ca-bundle.crt.Redhat has rated this CVE as moderate because most redhat products use system-wide root CA certificate bundle instead of certifi bundle.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Ansible-Automation-Platform-2.3:python39-certifi-0:2022.12.7-1.el8ap.noarch" ], "known_not_affected": [ "8Base-Ansible-Automation-Platform-2.3-Developer-1.0:ansible-core-0:2.14.2-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.3-Developer-1.0:ansible-core-0:2.14.2-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.3-Developer-1.0:ansible-test-0:2.14.2-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.3-Inside-1.1:ansible-core-0:2.14.2-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.3-Inside-1.1:ansible-core-0:2.14.2-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.3-Inside-1.1:ansible-test-0:2.14.2-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.3:ansible-core-0:2.14.2-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.3:ansible-core-0:2.14.2-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.3:ansible-test-0:2.14.2-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.3:automation-controller-0:4.3.5-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.3:automation-controller-0:4.3.5-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.3:automation-controller-cli-0:4.3.5-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.3:automation-controller-server-0:4.3.5-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.3:automation-controller-ui-0:4.3.5-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.3:automation-controller-venv-tower-0:4.3.5-1.el8ap.x86_64", "9Base-Ansible-Automation-Platform-2.3-Developer-1.0:ansible-core-0:2.14.2-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.3-Developer-1.0:ansible-core-0:2.14.2-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.3-Developer-1.0:ansible-test-0:2.14.2-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.3-Inside-1.1:ansible-core-0:2.14.2-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.3-Inside-1.1:ansible-core-0:2.14.2-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.3-Inside-1.1:ansible-test-0:2.14.2-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.3:ansible-core-0:2.14.2-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.3:ansible-core-0:2.14.2-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.3:ansible-test-0:2.14.2-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.3:automation-controller-0:4.3.5-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.3:automation-controller-0:4.3.5-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.3:automation-controller-cli-0:4.3.5-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.3:automation-controller-server-0:4.3.5-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.3:automation-controller-ui-0:4.3.5-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.3:automation-controller-venv-tower-0:4.3.5-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.3:python-certifi-0:2022.12.7-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.3:python3-certifi-0:2022.12.7-1.el9ap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23491" }, { "category": "external", "summary": "RHBZ#2180089", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2180089" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23491", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23491" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23491", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23491" }, { "category": "external", "summary": "https://github.com/certifi/python-certifi/security/advisories/GHSA-43fp-rhv2-5gv8", "url": "https://github.com/certifi/python-certifi/security/advisories/GHSA-43fp-rhv2-5gv8" } ], "release_date": "2022-12-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-02-06T15:50:14+00:00", "details": "Red Hat Ansible Automation Platform", "product_ids": [ "8Base-Ansible-Automation-Platform-2.3:python39-certifi-0:2022.12.7-1.el8ap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2023:0589" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "8Base-Ansible-Automation-Platform-2.3-Developer-1.0:ansible-core-0:2.14.2-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.3-Developer-1.0:ansible-core-0:2.14.2-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.3-Developer-1.0:ansible-test-0:2.14.2-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.3-Inside-1.1:ansible-core-0:2.14.2-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.3-Inside-1.1:ansible-core-0:2.14.2-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.3-Inside-1.1:ansible-test-0:2.14.2-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.3:ansible-core-0:2.14.2-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.3:ansible-core-0:2.14.2-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.3:ansible-test-0:2.14.2-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.3:automation-controller-0:4.3.5-1.el8ap.src", "8Base-Ansible-Automation-Platform-2.3:automation-controller-0:4.3.5-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.3:automation-controller-cli-0:4.3.5-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.3:automation-controller-server-0:4.3.5-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.3:automation-controller-ui-0:4.3.5-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.3:automation-controller-venv-tower-0:4.3.5-1.el8ap.x86_64", "8Base-Ansible-Automation-Platform-2.3:python39-certifi-0:2022.12.7-1.el8ap.noarch", "9Base-Ansible-Automation-Platform-2.3-Developer-1.0:ansible-core-0:2.14.2-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.3-Developer-1.0:ansible-core-0:2.14.2-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.3-Developer-1.0:ansible-test-0:2.14.2-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.3-Inside-1.1:ansible-core-0:2.14.2-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.3-Inside-1.1:ansible-core-0:2.14.2-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.3-Inside-1.1:ansible-test-0:2.14.2-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.3:ansible-core-0:2.14.2-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.3:ansible-core-0:2.14.2-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.3:ansible-test-0:2.14.2-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.3:automation-controller-0:4.3.5-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.3:automation-controller-0:4.3.5-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.3:automation-controller-cli-0:4.3.5-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.3:automation-controller-server-0:4.3.5-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.3:automation-controller-ui-0:4.3.5-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.3:automation-controller-venv-tower-0:4.3.5-1.el9ap.x86_64", "9Base-Ansible-Automation-Platform-2.3:python-certifi-0:2022.12.7-1.el9ap.src", "9Base-Ansible-Automation-Platform-2.3:python3-certifi-0:2022.12.7-1.el9ap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "python-certifi: untrusted root certificates" } ] }
fkie_cve-2022-23491
Vulnerability from fkie_nvd
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Vendor | Product | Version | |
---|---|---|---|
certifi | certifi | * | |
netapp | e-series_performance_analyzer | - | |
netapp | management_services_for_element_software | - | |
netapp | management_services_for_netapp_hci | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:certifi:certifi:*:*:*:*:*:python:*:*", "matchCriteriaId": "A9A9E60B-C4BA-4FA7-9EDF-26C0F2433F5D", "versionEndExcluding": "2022.12.7", "versionStartIncluding": "2017.11.5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:netapp:e-series_performance_analyzer:-:*:*:*:*:*:*:*", "matchCriteriaId": "24B8DB06-590A-4008-B0AB-FCD1401C77C6", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:management_services_for_element_software:-:*:*:*:*:*:*:*", "matchCriteriaId": "86B51137-28D9-41F2-AFA2-3CC22B4954D1", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:management_services_for_netapp_hci:-:*:*:*:*:*:*:*", "matchCriteriaId": "4455CF3A-CC91-4BE4-A7AB-929AC82E34F5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Certifi is a curated collection of Root Certificates for validating the trustworthiness of SSL certificates while verifying the identity of TLS hosts. Certifi 2022.12.07 removes root certificates from \"TrustCor\" from the root store. These are in the process of being removed from Mozilla\u0027s trust store. TrustCor\u0027s root certificates are being removed pursuant to an investigation prompted by media reporting that TrustCor\u0027s ownership also operated a business that produced spyware. Conclusions of Mozilla\u0027s investigation can be found in the linked google group discussion." }, { "lang": "es", "value": "Certifi es una colecci\u00f3n seleccionada de Root Certificates para validar la confiabilidad de los certificados SSL mientras se verifica la identidad de los hosts TLS. Certifi 2022.12.07 elimina los certificados ra\u00edz de \"TrustCor\" del almac\u00e9n ra\u00edz. Estos est\u00e1n en proceso de ser eliminados del almac\u00e9n de confianza de Mozilla. Los certificados ra\u00edz de TrustCor se est\u00e1n eliminando de conformidad con una investigaci\u00f3n impulsada por los medios de comunicaci\u00f3n que informaron que la propiedad de TrustCor tambi\u00e9n operaba un negocio que produc\u00eda software esp\u00eda. Las conclusiones de la investigaci\u00f3n de Mozilla se pueden encontrar en el grupo de discusi\u00f3n de Google vinculado." } ], "id": "CVE-2022-23491", "lastModified": "2025-02-12T17:36:19.373", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 4.0, "source": "security-advisories@github.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-12-07T22:15:09.870", "references": [ { "source": "security-advisories@github.com", "tags": [ "Third Party Advisory" ], "url": "https://github.com/certifi/python-certifi/security/advisories/GHSA-43fp-rhv2-5gv8" }, { "source": "security-advisories@github.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://groups.google.com/a/mozilla.org/g/dev-security-policy/c/oxX69KFvsm4/m/yLohoVqtCgAJ" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://github.com/certifi/python-certifi/security/advisories/GHSA-43fp-rhv2-5gv8" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://groups.google.com/a/mozilla.org/g/dev-security-policy/c/oxX69KFvsm4/m/yLohoVqtCgAJ" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20230223-0010/" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-345" } ], "source": "security-advisories@github.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-345" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
ghsa-43fp-rhv2-5gv8
Vulnerability from github
5.9 (Medium) - CVSS:4.0/AV:N/AC:L/AT:P/PR:H/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N
Certifi 2022.12.07 removes root certificates from "TrustCor" from the root store. These are in the process of being removed from Mozilla's trust store.
TrustCor's root certificates are being removed pursuant to an investigation prompted by media reporting that TrustCor's ownership also operated a business that produced spyware. Conclusions of Mozilla's investigation can be found here.
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "certifi" }, "ranges": [ { "events": [ { "introduced": "2017.11.05" }, { "fixed": "2022.12.07" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2022-23491" ], "database_specific": { "cwe_ids": [ "CWE-345" ], "github_reviewed": true, "github_reviewed_at": "2022-12-07T23:05:18Z", "nvd_published_at": "2022-12-07T22:15:00Z", "severity": "MODERATE" }, "details": "Certifi 2022.12.07 removes root certificates from \"TrustCor\" from the root store. These are in the process of being removed from Mozilla\u0027s trust store.\n\nTrustCor\u0027s root certificates are being removed pursuant to an investigation prompted by media reporting that TrustCor\u0027s ownership also operated a business that produced spyware. Conclusions of Mozilla\u0027s investigation can be found [here](https://groups.google.com/a/mozilla.org/g/dev-security-policy/c/oxX69KFvsm4/m/yLohoVqtCgAJ).", "id": "GHSA-43fp-rhv2-5gv8", "modified": "2025-02-12T18:33:24Z", "published": "2022-12-07T23:05:18Z", "references": [ { "type": "WEB", "url": "https://github.com/certifi/python-certifi/security/advisories/GHSA-43fp-rhv2-5gv8" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23491" }, { "type": "WEB", "url": "https://github.com/certifi/python-certifi/commit/9e9e840925d7b8e76c76fdac1fab7e6e88c1c3b8" }, { "type": "PACKAGE", "url": "https://github.com/certifi/python-certifi" }, { "type": "WEB", "url": "https://github.com/pypa/advisory-database/tree/main/vulns/certifi/PYSEC-2022-42986.yaml" }, { "type": "WEB", "url": "https://groups.google.com/a/mozilla.org/g/dev-security-policy/c/oxX69KFvsm4/m/yLohoVqtCgAJ" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20230223-0010" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:N", "type": "CVSS_V3" }, { "score": "CVSS:4.0/AV:N/AC:L/AT:P/PR:H/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N", "type": "CVSS_V4" } ], "summary": "Certifi removing TrustCor root certificate" }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.