Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-47273 (GCVE-0-2025-47273)
Vulnerability from cvelistv5
- CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
Vendor | Product | Version | ||
---|---|---|---|---|
pypa | setuptools |
Version: < 78.1.1 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-47273", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-05-19T14:45:34.580341Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-19T14:45:39.012Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://github.com/pypa/setuptools/issues/4946" } ], "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2025-05-28T15:03:15.516Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "https://lists.debian.org/debian-lts-announce/2025/05/msg00035.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "setuptools", "vendor": "pypa", "versions": [ { "status": "affected", "version": "\u003c 78.1.1" } ] } ], "descriptions": [ { "lang": "en", "value": "setuptools is a package that allows users to download, build, install, upgrade, and uninstall Python packages. A path traversal vulnerability in `PackageIndex` is present in setuptools prior to version 78.1.1. An attacker would be allowed to write files to arbitrary locations on the filesystem with the permissions of the process running the Python code, which could escalate to remote code execution depending on the context. Version 78.1.1 fixes the issue." } ], "metrics": [ { "cvssV4_0": { "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "NETWORK", "baseScore": 7.7, "baseSeverity": "HIGH", "privilegesRequired": "NONE", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N/E:P", "version": "4.0", "vulnAvailabilityImpact": "NONE", "vulnConfidentialityImpact": "NONE", "vulnIntegrityImpact": "HIGH" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-22", "description": "CWE-22: Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-17T15:46:11.399Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/pypa/setuptools/security/advisories/GHSA-5rjg-fvgr-3xxf", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/pypa/setuptools/security/advisories/GHSA-5rjg-fvgr-3xxf" }, { "name": "https://github.com/pypa/setuptools/issues/4946", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/pypa/setuptools/issues/4946" }, { "name": "https://github.com/pypa/setuptools/commit/250a6d17978f9f6ac3ac887091f2d32886fbbb0b", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/pypa/setuptools/commit/250a6d17978f9f6ac3ac887091f2d32886fbbb0b" }, { "name": "https://github.com/pypa/setuptools/blob/6ead555c5fb29bc57fe6105b1bffc163f56fd558/setuptools/package_index.py#L810C1-L825C88", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/pypa/setuptools/blob/6ead555c5fb29bc57fe6105b1bffc163f56fd558/setuptools/package_index.py#L810C1-L825C88" } ], "source": { "advisory": "GHSA-5rjg-fvgr-3xxf", "discovery": "UNKNOWN" }, "title": "setuptools has a path traversal vulnerability in PackageIndex.download that leads to Arbitrary File Write" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2025-47273", "datePublished": "2025-05-17T15:46:11.399Z", "dateReserved": "2025-05-05T16:53:10.372Z", "dateUpdated": "2025-05-28T15:03:15.516Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2025-47273\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2025-05-17T16:15:19.110\",\"lastModified\":\"2025-06-12T16:29:01.660\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"setuptools is a package that allows users to download, build, install, upgrade, and uninstall Python packages. A path traversal vulnerability in `PackageIndex` is present in setuptools prior to version 78.1.1. An attacker would be allowed to write files to arbitrary locations on the filesystem with the permissions of the process running the Python code, which could escalate to remote code execution depending on the context. Version 78.1.1 fixes the issue.\"},{\"lang\":\"es\",\"value\":\"setuptools es un paquete que permite a los usuarios descargar, compilar, instalar, actualizar y desinstalar paquetes de Python. Una vulnerabilidad de path traversal en `PackageIndex` est\u00e1 presente en setuptools anteriores a la versi\u00f3n 78.1.1. Un atacante podr\u00eda escribir archivos en ubicaciones arbitrarias del sistema de archivos con los permisos del proceso que ejecuta el c\u00f3digo Python, lo que podr\u00eda escalar a la ejecuci\u00f3n remota de c\u00f3digo seg\u00fan el contexto. La versi\u00f3n 78.1.1 corrige el problema.\"}],\"metrics\":{\"cvssMetricV40\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"4.0\",\"vectorString\":\"CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X\",\"baseScore\":7.7,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"attackRequirements\":\"NONE\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"vulnConfidentialityImpact\":\"NONE\",\"vulnIntegrityImpact\":\"HIGH\",\"vulnAvailabilityImpact\":\"NONE\",\"subConfidentialityImpact\":\"NONE\",\"subIntegrityImpact\":\"NONE\",\"subAvailabilityImpact\":\"NONE\",\"exploitMaturity\":\"PROOF_OF_CONCEPT\",\"confidentialityRequirement\":\"NOT_DEFINED\",\"integrityRequirement\":\"NOT_DEFINED\",\"availabilityRequirement\":\"NOT_DEFINED\",\"modifiedAttackVector\":\"NOT_DEFINED\",\"modifiedAttackComplexity\":\"NOT_DEFINED\",\"modifiedAttackRequirements\":\"NOT_DEFINED\",\"modifiedPrivilegesRequired\":\"NOT_DEFINED\",\"modifiedUserInteraction\":\"NOT_DEFINED\",\"modifiedVulnConfidentialityImpact\":\"NOT_DEFINED\",\"modifiedVulnIntegrityImpact\":\"NOT_DEFINED\",\"modifiedVulnAvailabilityImpact\":\"NOT_DEFINED\",\"modifiedSubConfidentialityImpact\":\"NOT_DEFINED\",\"modifiedSubIntegrityImpact\":\"NOT_DEFINED\",\"modifiedSubAvailabilityImpact\":\"NOT_DEFINED\",\"Safety\":\"NOT_DEFINED\",\"Automatable\":\"NOT_DEFINED\",\"Recovery\":\"NOT_DEFINED\",\"valueDensity\":\"NOT_DEFINED\",\"vulnerabilityResponseEffort\":\"NOT_DEFINED\",\"providerUrgency\":\"NOT_DEFINED\"}}],\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-22\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:setuptools:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"78.1.1\",\"matchCriteriaId\":\"13259606-A39D-4A80-A4CE-8F1B27A5FFE5\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA6FEEC2-9F11-4643-8827-749718254FED\"}]}]}],\"references\":[{\"url\":\"https://github.com/pypa/setuptools/blob/6ead555c5fb29bc57fe6105b1bffc163f56fd558/setuptools/package_index.py#L810C1-L825C88\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Product\"]},{\"url\":\"https://github.com/pypa/setuptools/commit/250a6d17978f9f6ac3ac887091f2d32886fbbb0b\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Patch\"]},{\"url\":\"https://github.com/pypa/setuptools/issues/4946\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Exploit\",\"Issue Tracking\"]},{\"url\":\"https://github.com/pypa/setuptools/security/advisories/GHSA-5rjg-fvgr-3xxf\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Exploit\",\"Vendor Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2025/05/msg00035.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\"]},{\"url\":\"https://github.com/pypa/setuptools/issues/4946\",\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"tags\":[\"Exploit\",\"Issue Tracking\"]}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://lists.debian.org/debian-lts-announce/2025/05/msg00035.html\"}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2025-05-28T15:03:15.516Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-47273\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"poc\"}, {\"Automatable\": \"yes\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-05-19T14:45:34.580341Z\"}}}], \"references\": [{\"url\": \"https://github.com/pypa/setuptools/issues/4946\", \"tags\": [\"exploit\"]}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-05-19T14:45:25.303Z\"}}], \"cna\": {\"title\": \"setuptools has a path traversal vulnerability in PackageIndex.download that leads to Arbitrary File Write\", \"source\": {\"advisory\": \"GHSA-5rjg-fvgr-3xxf\", \"discovery\": \"UNKNOWN\"}, \"metrics\": [{\"cvssV4_0\": {\"version\": \"4.0\", \"baseScore\": 7.7, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N/E:P\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"attackRequirements\": \"NONE\", \"privilegesRequired\": \"NONE\", \"subIntegrityImpact\": \"NONE\", \"vulnIntegrityImpact\": \"HIGH\", \"subAvailabilityImpact\": \"NONE\", \"vulnAvailabilityImpact\": \"NONE\", \"subConfidentialityImpact\": \"NONE\", \"vulnConfidentialityImpact\": \"NONE\"}}], \"affected\": [{\"vendor\": \"pypa\", \"product\": \"setuptools\", \"versions\": [{\"status\": \"affected\", \"version\": \"\u003c 78.1.1\"}]}], \"references\": [{\"url\": \"https://github.com/pypa/setuptools/security/advisories/GHSA-5rjg-fvgr-3xxf\", \"name\": \"https://github.com/pypa/setuptools/security/advisories/GHSA-5rjg-fvgr-3xxf\", \"tags\": [\"x_refsource_CONFIRM\"]}, {\"url\": \"https://github.com/pypa/setuptools/issues/4946\", \"name\": \"https://github.com/pypa/setuptools/issues/4946\", \"tags\": [\"x_refsource_MISC\"]}, {\"url\": \"https://github.com/pypa/setuptools/commit/250a6d17978f9f6ac3ac887091f2d32886fbbb0b\", \"name\": \"https://github.com/pypa/setuptools/commit/250a6d17978f9f6ac3ac887091f2d32886fbbb0b\", \"tags\": [\"x_refsource_MISC\"]}, {\"url\": \"https://github.com/pypa/setuptools/blob/6ead555c5fb29bc57fe6105b1bffc163f56fd558/setuptools/package_index.py#L810C1-L825C88\", \"name\": \"https://github.com/pypa/setuptools/blob/6ead555c5fb29bc57fe6105b1bffc163f56fd558/setuptools/package_index.py#L810C1-L825C88\", \"tags\": [\"x_refsource_MISC\"]}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"setuptools is a package that allows users to download, build, install, upgrade, and uninstall Python packages. A path traversal vulnerability in `PackageIndex` is present in setuptools prior to version 78.1.1. An attacker would be allowed to write files to arbitrary locations on the filesystem with the permissions of the process running the Python code, which could escalate to remote code execution depending on the context. Version 78.1.1 fixes the issue.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-22\", \"description\": \"CWE-22: Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)\"}]}], \"providerMetadata\": {\"orgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"shortName\": \"GitHub_M\", \"dateUpdated\": \"2025-05-17T15:46:11.399Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2025-47273\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-05-28T15:03:15.516Z\", \"dateReserved\": \"2025-05-05T16:53:10.372Z\", \"assignerOrgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"datePublished\": \"2025-05-17T15:46:11.399Z\", \"assignerShortName\": \"GitHub_M\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
rhsa-2025:10787
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Builds 1.4.1 release", "title": "Topic" }, { "category": "general", "text": "Releases of Red Hat OpenShift Builds 1.4.1", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:10787", "url": "https://access.redhat.com/errata/RHSA-2025:10787" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2025-47273", "url": "https://access.redhat.com/security/cve/CVE-2025-47273" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/", "url": "https://access.redhat.com/security/updates/classification/" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/builds_for_red_hat_openshift/1.4", "url": "https://docs.redhat.com/en/documentation/builds_for_red_hat_openshift/1.4" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_10787.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenShift Builds 1.4.1", "tracking": { "current_release_date": "2025-08-15T03:08:10+00:00", "generator": { "date": "2025-08-15T03:08:10+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:10787", "initial_release_date": "2025-07-10T10:31:35+00:00", "revision_history": [ { "date": "2025-07-10T10:31:35+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-07-10T10:31:44+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-15T03:08:10+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Builds for Red Hat OpenShift 1.4.1", "product": { "name": "Builds for Red Hat OpenShift 1.4.1", "product_id": "Builds for Red Hat OpenShift 1.4.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift_builds:1.4::el9" } } } ], "category": "product_family", "name": "Builds for Red Hat OpenShift" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:9f07560b4dc919605d7271a2fda9d15c24dd022d2726c0268e7042935df208af_amd64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:9f07560b4dc919605d7271a2fda9d15c24dd022d2726c0268e7042935df208af_amd64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:9f07560b4dc919605d7271a2fda9d15c24dd022d2726c0268e7042935df208af_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-rhel9-operator@sha256%3A9f07560b4dc919605d7271a2fda9d15c24dd022d2726c0268e7042935df208af?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.4.1-1751964359" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:3b93fb221cc377efc4a601a3ce553ec2cda31721392fe863b270dc6691c6bf1e_amd64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:3b93fb221cc377efc4a601a3ce553ec2cda31721392fe863b270dc6691c6bf1e_amd64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:3b93fb221cc377efc4a601a3ce553ec2cda31721392fe863b270dc6691c6bf1e_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-operator-bundle@sha256%3A3b93fb221cc377efc4a601a3ce553ec2cda31721392fe863b270dc6691c6bf1e?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.4.1-1752134965" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:f3e47ce04990e4cac429c8b70f9ec37ec331a7414d1aa5b57224507e7eb664df_amd64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:f3e47ce04990e4cac429c8b70f9ec37ec331a7414d1aa5b57224507e7eb664df_amd64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:f3e47ce04990e4cac429c8b70f9ec37ec331a7414d1aa5b57224507e7eb664df_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-shared-resource-rhel9@sha256%3Af3e47ce04990e4cac429c8b70f9ec37ec331a7414d1aa5b57224507e7eb664df?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.4.1-1751884063" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:308b1fac2a46c02df4269dce9556b51c4486834dc860e2c4f286b2c7779e17eb_amd64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:308b1fac2a46c02df4269dce9556b51c4486834dc860e2c4f286b2c7779e17eb_amd64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:308b1fac2a46c02df4269dce9556b51c4486834dc860e2c4f286b2c7779e17eb_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-shared-resource-webhook-rhel9@sha256%3A308b1fac2a46c02df4269dce9556b51c4486834dc860e2c4f286b2c7779e17eb?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.4.1-1751884061" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:59e5c28c3de79b282937d2b373adedae5365b6afd433c3d5642817776dc4b8d9_arm64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:59e5c28c3de79b282937d2b373adedae5365b6afd433c3d5642817776dc4b8d9_arm64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:59e5c28c3de79b282937d2b373adedae5365b6afd433c3d5642817776dc4b8d9_arm64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-rhel9-operator@sha256%3A59e5c28c3de79b282937d2b373adedae5365b6afd433c3d5642817776dc4b8d9?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.4.1-1751964359" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:427f633ade9e76cb30c23e77ef39eb9a566a2ab20b60e63fa6b6889635ac48d7_arm64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:427f633ade9e76cb30c23e77ef39eb9a566a2ab20b60e63fa6b6889635ac48d7_arm64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:427f633ade9e76cb30c23e77ef39eb9a566a2ab20b60e63fa6b6889635ac48d7_arm64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-shared-resource-rhel9@sha256%3A427f633ade9e76cb30c23e77ef39eb9a566a2ab20b60e63fa6b6889635ac48d7?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.4.1-1751884063" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:ba8448e9496528b2effea0bb08354397d2ef6598d6004d6dcf9b1f6205488533_arm64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:ba8448e9496528b2effea0bb08354397d2ef6598d6004d6dcf9b1f6205488533_arm64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:ba8448e9496528b2effea0bb08354397d2ef6598d6004d6dcf9b1f6205488533_arm64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-shared-resource-webhook-rhel9@sha256%3Aba8448e9496528b2effea0bb08354397d2ef6598d6004d6dcf9b1f6205488533?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.4.1-1751884061" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8deb57a0cecea893345898439b7e429ea63ae6d3cb7b1a3c8f8cbaeba4f8b173_ppc64le", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8deb57a0cecea893345898439b7e429ea63ae6d3cb7b1a3c8f8cbaeba4f8b173_ppc64le", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8deb57a0cecea893345898439b7e429ea63ae6d3cb7b1a3c8f8cbaeba4f8b173_ppc64le", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-rhel9-operator@sha256%3A8deb57a0cecea893345898439b7e429ea63ae6d3cb7b1a3c8f8cbaeba4f8b173?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.4.1-1751964359" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:ffcd67bd8421a61c271f84abbfcc3e49b48f2e2084f04e30f497f16b02577383_ppc64le", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:ffcd67bd8421a61c271f84abbfcc3e49b48f2e2084f04e30f497f16b02577383_ppc64le", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:ffcd67bd8421a61c271f84abbfcc3e49b48f2e2084f04e30f497f16b02577383_ppc64le", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-shared-resource-rhel9@sha256%3Affcd67bd8421a61c271f84abbfcc3e49b48f2e2084f04e30f497f16b02577383?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.4.1-1751884063" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:6415c4e9af5ba7221a9fecef531c295079744d5a4c36910ee4d3a34868e3f4b5_ppc64le", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:6415c4e9af5ba7221a9fecef531c295079744d5a4c36910ee4d3a34868e3f4b5_ppc64le", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:6415c4e9af5ba7221a9fecef531c295079744d5a4c36910ee4d3a34868e3f4b5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-shared-resource-webhook-rhel9@sha256%3A6415c4e9af5ba7221a9fecef531c295079744d5a4c36910ee4d3a34868e3f4b5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.4.1-1751884061" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:62336301b8aa91c76d722ff14b392781722d601edf952987e65536ef263e20f2_s390x", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:62336301b8aa91c76d722ff14b392781722d601edf952987e65536ef263e20f2_s390x", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:62336301b8aa91c76d722ff14b392781722d601edf952987e65536ef263e20f2_s390x", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-rhel9-operator@sha256%3A62336301b8aa91c76d722ff14b392781722d601edf952987e65536ef263e20f2?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.4.1-1751964359" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:dfb452f8cabd785196c74eac3caeeb0b302ea84a851f6efa36165cd6b44dcd6a_s390x", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:dfb452f8cabd785196c74eac3caeeb0b302ea84a851f6efa36165cd6b44dcd6a_s390x", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:dfb452f8cabd785196c74eac3caeeb0b302ea84a851f6efa36165cd6b44dcd6a_s390x", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-shared-resource-rhel9@sha256%3Adfb452f8cabd785196c74eac3caeeb0b302ea84a851f6efa36165cd6b44dcd6a?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.4.1-1751884063" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:a6937042cb5b024a49298517c159a25c520eb9fafa54219a6b375d3ad906e3f3_s390x", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:a6937042cb5b024a49298517c159a25c520eb9fafa54219a6b375d3ad906e3f3_s390x", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:a6937042cb5b024a49298517c159a25c520eb9fafa54219a6b375d3ad906e3f3_s390x", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-shared-resource-webhook-rhel9@sha256%3Aa6937042cb5b024a49298517c159a25c520eb9fafa54219a6b375d3ad906e3f3?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.4.1-1751884061" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:3b93fb221cc377efc4a601a3ce553ec2cda31721392fe863b270dc6691c6bf1e_amd64 as a component of Builds for Red Hat OpenShift 1.4.1", "product_id": "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:3b93fb221cc377efc4a601a3ce553ec2cda31721392fe863b270dc6691c6bf1e_amd64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:3b93fb221cc377efc4a601a3ce553ec2cda31721392fe863b270dc6691c6bf1e_amd64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.4.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:59e5c28c3de79b282937d2b373adedae5365b6afd433c3d5642817776dc4b8d9_arm64 as a component of Builds for Red Hat OpenShift 1.4.1", "product_id": "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:59e5c28c3de79b282937d2b373adedae5365b6afd433c3d5642817776dc4b8d9_arm64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:59e5c28c3de79b282937d2b373adedae5365b6afd433c3d5642817776dc4b8d9_arm64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.4.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:62336301b8aa91c76d722ff14b392781722d601edf952987e65536ef263e20f2_s390x as a component of Builds for Red Hat OpenShift 1.4.1", "product_id": "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:62336301b8aa91c76d722ff14b392781722d601edf952987e65536ef263e20f2_s390x" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:62336301b8aa91c76d722ff14b392781722d601edf952987e65536ef263e20f2_s390x", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.4.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8deb57a0cecea893345898439b7e429ea63ae6d3cb7b1a3c8f8cbaeba4f8b173_ppc64le as a component of Builds for Red Hat OpenShift 1.4.1", "product_id": "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8deb57a0cecea893345898439b7e429ea63ae6d3cb7b1a3c8f8cbaeba4f8b173_ppc64le" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8deb57a0cecea893345898439b7e429ea63ae6d3cb7b1a3c8f8cbaeba4f8b173_ppc64le", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.4.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:9f07560b4dc919605d7271a2fda9d15c24dd022d2726c0268e7042935df208af_amd64 as a component of Builds for Red Hat OpenShift 1.4.1", "product_id": "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:9f07560b4dc919605d7271a2fda9d15c24dd022d2726c0268e7042935df208af_amd64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:9f07560b4dc919605d7271a2fda9d15c24dd022d2726c0268e7042935df208af_amd64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.4.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:427f633ade9e76cb30c23e77ef39eb9a566a2ab20b60e63fa6b6889635ac48d7_arm64 as a component of Builds for Red Hat OpenShift 1.4.1", "product_id": "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:427f633ade9e76cb30c23e77ef39eb9a566a2ab20b60e63fa6b6889635ac48d7_arm64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:427f633ade9e76cb30c23e77ef39eb9a566a2ab20b60e63fa6b6889635ac48d7_arm64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.4.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:dfb452f8cabd785196c74eac3caeeb0b302ea84a851f6efa36165cd6b44dcd6a_s390x as a component of Builds for Red Hat OpenShift 1.4.1", "product_id": "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:dfb452f8cabd785196c74eac3caeeb0b302ea84a851f6efa36165cd6b44dcd6a_s390x" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:dfb452f8cabd785196c74eac3caeeb0b302ea84a851f6efa36165cd6b44dcd6a_s390x", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.4.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:f3e47ce04990e4cac429c8b70f9ec37ec331a7414d1aa5b57224507e7eb664df_amd64 as a component of Builds for Red Hat OpenShift 1.4.1", "product_id": "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:f3e47ce04990e4cac429c8b70f9ec37ec331a7414d1aa5b57224507e7eb664df_amd64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:f3e47ce04990e4cac429c8b70f9ec37ec331a7414d1aa5b57224507e7eb664df_amd64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.4.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:ffcd67bd8421a61c271f84abbfcc3e49b48f2e2084f04e30f497f16b02577383_ppc64le as a component of Builds for Red Hat OpenShift 1.4.1", "product_id": "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:ffcd67bd8421a61c271f84abbfcc3e49b48f2e2084f04e30f497f16b02577383_ppc64le" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:ffcd67bd8421a61c271f84abbfcc3e49b48f2e2084f04e30f497f16b02577383_ppc64le", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.4.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:308b1fac2a46c02df4269dce9556b51c4486834dc860e2c4f286b2c7779e17eb_amd64 as a component of Builds for Red Hat OpenShift 1.4.1", "product_id": "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:308b1fac2a46c02df4269dce9556b51c4486834dc860e2c4f286b2c7779e17eb_amd64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:308b1fac2a46c02df4269dce9556b51c4486834dc860e2c4f286b2c7779e17eb_amd64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.4.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:6415c4e9af5ba7221a9fecef531c295079744d5a4c36910ee4d3a34868e3f4b5_ppc64le as a component of Builds for Red Hat OpenShift 1.4.1", "product_id": "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:6415c4e9af5ba7221a9fecef531c295079744d5a4c36910ee4d3a34868e3f4b5_ppc64le" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:6415c4e9af5ba7221a9fecef531c295079744d5a4c36910ee4d3a34868e3f4b5_ppc64le", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.4.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:a6937042cb5b024a49298517c159a25c520eb9fafa54219a6b375d3ad906e3f3_s390x as a component of Builds for Red Hat OpenShift 1.4.1", "product_id": "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:a6937042cb5b024a49298517c159a25c520eb9fafa54219a6b375d3ad906e3f3_s390x" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:a6937042cb5b024a49298517c159a25c520eb9fafa54219a6b375d3ad906e3f3_s390x", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.4.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:ba8448e9496528b2effea0bb08354397d2ef6598d6004d6dcf9b1f6205488533_arm64 as a component of Builds for Red Hat OpenShift 1.4.1", "product_id": "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:ba8448e9496528b2effea0bb08354397d2ef6598d6004d6dcf9b1f6205488533_arm64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:ba8448e9496528b2effea0bb08354397d2ef6598d6004d6dcf9b1f6205488533_arm64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.4.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-47273", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2025-05-17T16:00:41.145177+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:3b93fb221cc377efc4a601a3ce553ec2cda31721392fe863b270dc6691c6bf1e_amd64", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:59e5c28c3de79b282937d2b373adedae5365b6afd433c3d5642817776dc4b8d9_arm64", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:62336301b8aa91c76d722ff14b392781722d601edf952987e65536ef263e20f2_s390x", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8deb57a0cecea893345898439b7e429ea63ae6d3cb7b1a3c8f8cbaeba4f8b173_ppc64le", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:9f07560b4dc919605d7271a2fda9d15c24dd022d2726c0268e7042935df208af_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2366982" } ], "notes": [ { "category": "description", "text": "A path traversal vulnerability in the Python setuptools library allows attackers with limited system access to write files outside the intended temporary directory by manipulating package download URLs. This flaw bypasses basic filename sanitization and can lead to unauthorized overwrites of important system files, creating opportunities for further compromise. While it doesn\u0027t expose data or require user interaction, it poses a high integrity risk and is especially concerning in environments that rely on automated package handling or internal tooling built on setuptools.", "title": "Vulnerability description" }, { "category": "summary", "text": "setuptools: Path Traversal Vulnerability in setuptools PackageIndex", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security has rated this vulnerability \"Moderate\" based on the impact of the damage caused by a successful exploitation and the pre-requisites.\n\n* Exploitation requires that the attacker have limited code execution access to a Python environment where they can trigger the vulnerable PackageIndex.download() function\u2014this might be via a script, plugin, or automated job. Full admin rights aren\u0027t needed but a user with no access at all will be unable to exploit this vulnerability.\n* The vulnerability impacts the integrity of the system within the same security boundary\u2014it does not enable access or compromise across trust boundaries (e.g., from one container to another or from user space to kernel).\n* Successful exploitation only allows the attacker to \"create\" new files. The vulnerability does not provide access to existing files and by an extension to any confidential information. \n* Arbitrary file writes can overwrite critical config files, executables, or scripts. This can lead to persistent code execution, system misconfiguration, or unauthorized behavior, especially in automated environments. While overwriting critical files could theoretically lead to service disruption, the vulnerability in isolation does not inherently cause denial of service. The exploit doesn\u0027t target availability directly, and in many cases, systems may continue running.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to the successful exploitation of a CWE-22: Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nInput validation enforces strict path constraints, rejecting directory traversal attempts or unauthorized file access. Runtime environments restrict code execution to predefined privilege levels, preventing escalation from traversal exploits. Configuration settings limit accessible directories and enforce execution boundaries to reduce the influence of user input on file system behavior. Application components are developed and validated against secure coding standards that explicitly prevent path manipulation, further minimizing exploitation risk.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:427f633ade9e76cb30c23e77ef39eb9a566a2ab20b60e63fa6b6889635ac48d7_arm64", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:dfb452f8cabd785196c74eac3caeeb0b302ea84a851f6efa36165cd6b44dcd6a_s390x", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:f3e47ce04990e4cac429c8b70f9ec37ec331a7414d1aa5b57224507e7eb664df_amd64", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:ffcd67bd8421a61c271f84abbfcc3e49b48f2e2084f04e30f497f16b02577383_ppc64le", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:308b1fac2a46c02df4269dce9556b51c4486834dc860e2c4f286b2c7779e17eb_amd64", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:6415c4e9af5ba7221a9fecef531c295079744d5a4c36910ee4d3a34868e3f4b5_ppc64le", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:a6937042cb5b024a49298517c159a25c520eb9fafa54219a6b375d3ad906e3f3_s390x", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:ba8448e9496528b2effea0bb08354397d2ef6598d6004d6dcf9b1f6205488533_arm64" ], "known_not_affected": [ "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:3b93fb221cc377efc4a601a3ce553ec2cda31721392fe863b270dc6691c6bf1e_amd64", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:59e5c28c3de79b282937d2b373adedae5365b6afd433c3d5642817776dc4b8d9_arm64", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:62336301b8aa91c76d722ff14b392781722d601edf952987e65536ef263e20f2_s390x", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8deb57a0cecea893345898439b7e429ea63ae6d3cb7b1a3c8f8cbaeba4f8b173_ppc64le", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:9f07560b4dc919605d7271a2fda9d15c24dd022d2726c0268e7042935df208af_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-47273" }, { "category": "external", "summary": "RHBZ#2366982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2366982" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-47273", "url": "https://www.cve.org/CVERecord?id=CVE-2025-47273" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-47273", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47273" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/blob/6ead555c5fb29bc57fe6105b1bffc163f56fd558/setuptools/package_index.py#L810C1-L825C88", "url": "https://github.com/pypa/setuptools/blob/6ead555c5fb29bc57fe6105b1bffc163f56fd558/setuptools/package_index.py#L810C1-L825C88" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/commit/250a6d17978f9f6ac3ac887091f2d32886fbbb0b", "url": "https://github.com/pypa/setuptools/commit/250a6d17978f9f6ac3ac887091f2d32886fbbb0b" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/issues/4946", "url": "https://github.com/pypa/setuptools/issues/4946" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/security/advisories/GHSA-5rjg-fvgr-3xxf", "url": "https://github.com/pypa/setuptools/security/advisories/GHSA-5rjg-fvgr-3xxf" } ], "release_date": "2025-05-17T15:46:11.399000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-10T10:31:35+00:00", "details": "It is recommended that existing users of Red Hat OpenShift Builds 1.3.z upgrades to to 1.4.1", "product_ids": [ "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:427f633ade9e76cb30c23e77ef39eb9a566a2ab20b60e63fa6b6889635ac48d7_arm64", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:dfb452f8cabd785196c74eac3caeeb0b302ea84a851f6efa36165cd6b44dcd6a_s390x", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:f3e47ce04990e4cac429c8b70f9ec37ec331a7414d1aa5b57224507e7eb664df_amd64", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:ffcd67bd8421a61c271f84abbfcc3e49b48f2e2084f04e30f497f16b02577383_ppc64le", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:308b1fac2a46c02df4269dce9556b51c4486834dc860e2c4f286b2c7779e17eb_amd64", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:6415c4e9af5ba7221a9fecef531c295079744d5a4c36910ee4d3a34868e3f4b5_ppc64le", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:a6937042cb5b024a49298517c159a25c520eb9fafa54219a6b375d3ad906e3f3_s390x", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:ba8448e9496528b2effea0bb08354397d2ef6598d6004d6dcf9b1f6205488533_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10787" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:3b93fb221cc377efc4a601a3ce553ec2cda31721392fe863b270dc6691c6bf1e_amd64", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:59e5c28c3de79b282937d2b373adedae5365b6afd433c3d5642817776dc4b8d9_arm64", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:62336301b8aa91c76d722ff14b392781722d601edf952987e65536ef263e20f2_s390x", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8deb57a0cecea893345898439b7e429ea63ae6d3cb7b1a3c8f8cbaeba4f8b173_ppc64le", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:9f07560b4dc919605d7271a2fda9d15c24dd022d2726c0268e7042935df208af_amd64", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:427f633ade9e76cb30c23e77ef39eb9a566a2ab20b60e63fa6b6889635ac48d7_arm64", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:dfb452f8cabd785196c74eac3caeeb0b302ea84a851f6efa36165cd6b44dcd6a_s390x", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:f3e47ce04990e4cac429c8b70f9ec37ec331a7414d1aa5b57224507e7eb664df_amd64", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:ffcd67bd8421a61c271f84abbfcc3e49b48f2e2084f04e30f497f16b02577383_ppc64le", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:308b1fac2a46c02df4269dce9556b51c4486834dc860e2c4f286b2c7779e17eb_amd64", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:6415c4e9af5ba7221a9fecef531c295079744d5a4c36910ee4d3a34868e3f4b5_ppc64le", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:a6937042cb5b024a49298517c159a25c520eb9fafa54219a6b375d3ad906e3f3_s390x", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:ba8448e9496528b2effea0bb08354397d2ef6598d6004d6dcf9b1f6205488533_arm64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L", "version": "3.1" }, "products": [ "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:3b93fb221cc377efc4a601a3ce553ec2cda31721392fe863b270dc6691c6bf1e_amd64", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:59e5c28c3de79b282937d2b373adedae5365b6afd433c3d5642817776dc4b8d9_arm64", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:62336301b8aa91c76d722ff14b392781722d601edf952987e65536ef263e20f2_s390x", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8deb57a0cecea893345898439b7e429ea63ae6d3cb7b1a3c8f8cbaeba4f8b173_ppc64le", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:9f07560b4dc919605d7271a2fda9d15c24dd022d2726c0268e7042935df208af_amd64", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:427f633ade9e76cb30c23e77ef39eb9a566a2ab20b60e63fa6b6889635ac48d7_arm64", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:dfb452f8cabd785196c74eac3caeeb0b302ea84a851f6efa36165cd6b44dcd6a_s390x", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:f3e47ce04990e4cac429c8b70f9ec37ec331a7414d1aa5b57224507e7eb664df_amd64", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:ffcd67bd8421a61c271f84abbfcc3e49b48f2e2084f04e30f497f16b02577383_ppc64le", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:308b1fac2a46c02df4269dce9556b51c4486834dc860e2c4f286b2c7779e17eb_amd64", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:6415c4e9af5ba7221a9fecef531c295079744d5a4c36910ee4d3a34868e3f4b5_ppc64le", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:a6937042cb5b024a49298517c159a25c520eb9fafa54219a6b375d3ad906e3f3_s390x", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:ba8448e9496528b2effea0bb08354397d2ef6598d6004d6dcf9b1f6205488533_arm64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "setuptools: Path Traversal Vulnerability in setuptools PackageIndex" } ] }
rhsa-2025:11868
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for python-setuptools is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.\n\nSecurity Fix(es):\n\n* setuptools: Path Traversal Vulnerability in setuptools PackageIndex (CVE-2025-47273)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:11868", "url": "https://access.redhat.com/errata/RHSA-2025:11868" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2366982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2366982" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_11868.json" } ], "title": "Red Hat Security Advisory: python-setuptools security update", "tracking": { "current_release_date": "2025-08-15T03:08:26+00:00", "generator": { "date": "2025-08-15T03:08:26+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:11868", "initial_release_date": "2025-07-28T10:19:36+00:00", "revision_history": [ { "date": "2025-07-28T10:19:36+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-07-28T10:19:36+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-15T03:08:26+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:9.4::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "python-setuptools-0:53.0.0-12.el9_4.2.src", "product": { "name": "python-setuptools-0:53.0.0-12.el9_4.2.src", "product_id": "python-setuptools-0:53.0.0-12.el9_4.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-setuptools@53.0.0-12.el9_4.2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python3-setuptools-0:53.0.0-12.el9_4.2.noarch", "product": { "name": "python3-setuptools-0:53.0.0-12.el9_4.2.noarch", "product_id": "python3-setuptools-0:53.0.0-12.el9_4.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-setuptools@53.0.0-12.el9_4.2?arch=noarch" } } }, { "category": "product_version", "name": "python3-setuptools-wheel-0:53.0.0-12.el9_4.2.noarch", "product": { "name": "python3-setuptools-wheel-0:53.0.0-12.el9_4.2.noarch", "product_id": "python3-setuptools-wheel-0:53.0.0-12.el9_4.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-setuptools-wheel@53.0.0-12.el9_4.2?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python-setuptools-0:53.0.0-12.el9_4.2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:python-setuptools-0:53.0.0-12.el9_4.2.src" }, "product_reference": "python-setuptools-0:53.0.0-12.el9_4.2.src", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-0:53.0.0-12.el9_4.2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:python3-setuptools-0:53.0.0-12.el9_4.2.noarch" }, "product_reference": "python3-setuptools-0:53.0.0-12.el9_4.2.noarch", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-wheel-0:53.0.0-12.el9_4.2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:python3-setuptools-wheel-0:53.0.0-12.el9_4.2.noarch" }, "product_reference": "python3-setuptools-wheel-0:53.0.0-12.el9_4.2.noarch", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-47273", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2025-05-17T16:00:41.145177+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2366982" } ], "notes": [ { "category": "description", "text": "A path traversal vulnerability in the Python setuptools library allows attackers with limited system access to write files outside the intended temporary directory by manipulating package download URLs. This flaw bypasses basic filename sanitization and can lead to unauthorized overwrites of important system files, creating opportunities for further compromise. While it doesn\u0027t expose data or require user interaction, it poses a high integrity risk and is especially concerning in environments that rely on automated package handling or internal tooling built on setuptools.", "title": "Vulnerability description" }, { "category": "summary", "text": "setuptools: Path Traversal Vulnerability in setuptools PackageIndex", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security has rated this vulnerability \"Moderate\" based on the impact of the damage caused by a successful exploitation and the pre-requisites.\n\n* Exploitation requires that the attacker have limited code execution access to a Python environment where they can trigger the vulnerable PackageIndex.download() function\u2014this might be via a script, plugin, or automated job. Full admin rights aren\u0027t needed but a user with no access at all will be unable to exploit this vulnerability.\n* The vulnerability impacts the integrity of the system within the same security boundary\u2014it does not enable access or compromise across trust boundaries (e.g., from one container to another or from user space to kernel).\n* Successful exploitation only allows the attacker to \"create\" new files. The vulnerability does not provide access to existing files and by an extension to any confidential information. \n* Arbitrary file writes can overwrite critical config files, executables, or scripts. This can lead to persistent code execution, system misconfiguration, or unauthorized behavior, especially in automated environments. While overwriting critical files could theoretically lead to service disruption, the vulnerability in isolation does not inherently cause denial of service. The exploit doesn\u0027t target availability directly, and in many cases, systems may continue running.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to the successful exploitation of a CWE-22: Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nInput validation enforces strict path constraints, rejecting directory traversal attempts or unauthorized file access. Runtime environments restrict code execution to predefined privilege levels, preventing escalation from traversal exploits. Configuration settings limit accessible directories and enforce execution boundaries to reduce the influence of user input on file system behavior. Application components are developed and validated against secure coding standards that explicitly prevent path manipulation, further minimizing exploitation risk.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.4.0.Z.EUS:python-setuptools-0:53.0.0-12.el9_4.2.src", "BaseOS-9.4.0.Z.EUS:python3-setuptools-0:53.0.0-12.el9_4.2.noarch", "BaseOS-9.4.0.Z.EUS:python3-setuptools-wheel-0:53.0.0-12.el9_4.2.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-47273" }, { "category": "external", "summary": "RHBZ#2366982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2366982" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-47273", "url": "https://www.cve.org/CVERecord?id=CVE-2025-47273" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-47273", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47273" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/blob/6ead555c5fb29bc57fe6105b1bffc163f56fd558/setuptools/package_index.py#L810C1-L825C88", "url": "https://github.com/pypa/setuptools/blob/6ead555c5fb29bc57fe6105b1bffc163f56fd558/setuptools/package_index.py#L810C1-L825C88" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/commit/250a6d17978f9f6ac3ac887091f2d32886fbbb0b", "url": "https://github.com/pypa/setuptools/commit/250a6d17978f9f6ac3ac887091f2d32886fbbb0b" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/issues/4946", "url": "https://github.com/pypa/setuptools/issues/4946" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/security/advisories/GHSA-5rjg-fvgr-3xxf", "url": "https://github.com/pypa/setuptools/security/advisories/GHSA-5rjg-fvgr-3xxf" } ], "release_date": "2025-05-17T15:46:11.399000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-28T10:19:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.4.0.Z.EUS:python-setuptools-0:53.0.0-12.el9_4.2.src", "BaseOS-9.4.0.Z.EUS:python3-setuptools-0:53.0.0-12.el9_4.2.noarch", "BaseOS-9.4.0.Z.EUS:python3-setuptools-wheel-0:53.0.0-12.el9_4.2.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:11868" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-9.4.0.Z.EUS:python-setuptools-0:53.0.0-12.el9_4.2.src", "BaseOS-9.4.0.Z.EUS:python3-setuptools-0:53.0.0-12.el9_4.2.noarch", "BaseOS-9.4.0.Z.EUS:python3-setuptools-wheel-0:53.0.0-12.el9_4.2.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L", "version": "3.1" }, "products": [ "BaseOS-9.4.0.Z.EUS:python-setuptools-0:53.0.0-12.el9_4.2.src", "BaseOS-9.4.0.Z.EUS:python3-setuptools-0:53.0.0-12.el9_4.2.noarch", "BaseOS-9.4.0.Z.EUS:python3-setuptools-wheel-0:53.0.0-12.el9_4.2.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "setuptools: Path Traversal Vulnerability in setuptools PackageIndex" } ] }
rhsa-2025:11584
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for python-setuptools is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.\n\nSecurity Fix(es):\n\n* setuptools: Path Traversal Vulnerability in setuptools PackageIndex (CVE-2025-47273)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:11584", "url": "https://access.redhat.com/errata/RHSA-2025:11584" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2366982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2366982" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_11584.json" } ], "title": "Red Hat Security Advisory: python-setuptools security update", "tracking": { "current_release_date": "2025-08-15T03:08:06+00:00", "generator": { "date": "2025-08-15T03:08:06+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:11584", "initial_release_date": "2025-07-23T05:34:57+00:00", "revision_history": [ { "date": "2025-07-23T05:34:57+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-07-23T05:34:57+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-15T03:08:06+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:9.0::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "python-setuptools-0:53.0.0-13.el9_0.src", "product": { "name": "python-setuptools-0:53.0.0-13.el9_0.src", "product_id": "python-setuptools-0:53.0.0-13.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-setuptools@53.0.0-13.el9_0?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python3-setuptools-0:53.0.0-13.el9_0.noarch", "product": { "name": "python3-setuptools-0:53.0.0-13.el9_0.noarch", "product_id": "python3-setuptools-0:53.0.0-13.el9_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-setuptools@53.0.0-13.el9_0?arch=noarch" } } }, { "category": "product_version", "name": "python3-setuptools-wheel-0:53.0.0-13.el9_0.noarch", "product": { "name": "python3-setuptools-wheel-0:53.0.0-13.el9_0.noarch", "product_id": "python3-setuptools-wheel-0:53.0.0-13.el9_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-setuptools-wheel@53.0.0-13.el9_0?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python-setuptools-0:53.0.0-13.el9_0.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:python-setuptools-0:53.0.0-13.el9_0.src" }, "product_reference": "python-setuptools-0:53.0.0-13.el9_0.src", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-0:53.0.0-13.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:python3-setuptools-0:53.0.0-13.el9_0.noarch" }, "product_reference": "python3-setuptools-0:53.0.0-13.el9_0.noarch", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-wheel-0:53.0.0-13.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:python3-setuptools-wheel-0:53.0.0-13.el9_0.noarch" }, "product_reference": "python3-setuptools-wheel-0:53.0.0-13.el9_0.noarch", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-47273", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2025-05-17T16:00:41.145177+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2366982" } ], "notes": [ { "category": "description", "text": "A path traversal vulnerability in the Python setuptools library allows attackers with limited system access to write files outside the intended temporary directory by manipulating package download URLs. This flaw bypasses basic filename sanitization and can lead to unauthorized overwrites of important system files, creating opportunities for further compromise. While it doesn\u0027t expose data or require user interaction, it poses a high integrity risk and is especially concerning in environments that rely on automated package handling or internal tooling built on setuptools.", "title": "Vulnerability description" }, { "category": "summary", "text": "setuptools: Path Traversal Vulnerability in setuptools PackageIndex", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security has rated this vulnerability \"Moderate\" based on the impact of the damage caused by a successful exploitation and the pre-requisites.\n\n* Exploitation requires that the attacker have limited code execution access to a Python environment where they can trigger the vulnerable PackageIndex.download() function\u2014this might be via a script, plugin, or automated job. Full admin rights aren\u0027t needed but a user with no access at all will be unable to exploit this vulnerability.\n* The vulnerability impacts the integrity of the system within the same security boundary\u2014it does not enable access or compromise across trust boundaries (e.g., from one container to another or from user space to kernel).\n* Successful exploitation only allows the attacker to \"create\" new files. The vulnerability does not provide access to existing files and by an extension to any confidential information. \n* Arbitrary file writes can overwrite critical config files, executables, or scripts. This can lead to persistent code execution, system misconfiguration, or unauthorized behavior, especially in automated environments. While overwriting critical files could theoretically lead to service disruption, the vulnerability in isolation does not inherently cause denial of service. The exploit doesn\u0027t target availability directly, and in many cases, systems may continue running.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to the successful exploitation of a CWE-22: Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nInput validation enforces strict path constraints, rejecting directory traversal attempts or unauthorized file access. Runtime environments restrict code execution to predefined privilege levels, preventing escalation from traversal exploits. Configuration settings limit accessible directories and enforce execution boundaries to reduce the influence of user input on file system behavior. Application components are developed and validated against secure coding standards that explicitly prevent path manipulation, further minimizing exploitation risk.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.0.0.Z.E4S:python-setuptools-0:53.0.0-13.el9_0.src", "BaseOS-9.0.0.Z.E4S:python3-setuptools-0:53.0.0-13.el9_0.noarch", "BaseOS-9.0.0.Z.E4S:python3-setuptools-wheel-0:53.0.0-13.el9_0.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-47273" }, { "category": "external", "summary": "RHBZ#2366982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2366982" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-47273", "url": "https://www.cve.org/CVERecord?id=CVE-2025-47273" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-47273", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47273" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/blob/6ead555c5fb29bc57fe6105b1bffc163f56fd558/setuptools/package_index.py#L810C1-L825C88", "url": "https://github.com/pypa/setuptools/blob/6ead555c5fb29bc57fe6105b1bffc163f56fd558/setuptools/package_index.py#L810C1-L825C88" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/commit/250a6d17978f9f6ac3ac887091f2d32886fbbb0b", "url": "https://github.com/pypa/setuptools/commit/250a6d17978f9f6ac3ac887091f2d32886fbbb0b" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/issues/4946", "url": "https://github.com/pypa/setuptools/issues/4946" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/security/advisories/GHSA-5rjg-fvgr-3xxf", "url": "https://github.com/pypa/setuptools/security/advisories/GHSA-5rjg-fvgr-3xxf" } ], "release_date": "2025-05-17T15:46:11.399000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-23T05:34:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.0.0.Z.E4S:python-setuptools-0:53.0.0-13.el9_0.src", "BaseOS-9.0.0.Z.E4S:python3-setuptools-0:53.0.0-13.el9_0.noarch", "BaseOS-9.0.0.Z.E4S:python3-setuptools-wheel-0:53.0.0-13.el9_0.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:11584" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-9.0.0.Z.E4S:python-setuptools-0:53.0.0-13.el9_0.src", "BaseOS-9.0.0.Z.E4S:python3-setuptools-0:53.0.0-13.el9_0.noarch", "BaseOS-9.0.0.Z.E4S:python3-setuptools-wheel-0:53.0.0-13.el9_0.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L", "version": "3.1" }, "products": [ "BaseOS-9.0.0.Z.E4S:python-setuptools-0:53.0.0-13.el9_0.src", "BaseOS-9.0.0.Z.E4S:python3-setuptools-0:53.0.0-13.el9_0.noarch", "BaseOS-9.0.0.Z.E4S:python3-setuptools-wheel-0:53.0.0-13.el9_0.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "setuptools: Path Traversal Vulnerability in setuptools PackageIndex" } ] }
rhsa-2025:11425
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for python-setuptools is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support and Red Hat Enterprise Linux 8.4 Extended Update Support Long-Life Add-On.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.\n\nSecurity Fix(es):\n\n* setuptools: Path Traversal Vulnerability in setuptools PackageIndex (CVE-2025-47273)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:11425", "url": "https://access.redhat.com/errata/RHSA-2025:11425" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2366982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2366982" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_11425.json" } ], "title": "Red Hat Security Advisory: python-setuptools security update", "tracking": { "current_release_date": "2025-08-15T03:07:15+00:00", "generator": { "date": "2025-08-15T03:07:15+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:11425", "initial_release_date": "2025-07-21T08:20:37+00:00", "revision_history": [ { "date": "2025-07-21T08:20:37+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-07-21T08:20:37+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-15T03:07:15+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:8.4::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS EXTENSION (v.8.4)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS EXTENSION (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS.EXTENSION", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus_long_life:8.4::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "platform-python-setuptools-0:39.2.0-6.el8_4.2.noarch", "product": { "name": "platform-python-setuptools-0:39.2.0-6.el8_4.2.noarch", "product_id": "platform-python-setuptools-0:39.2.0-6.el8_4.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/platform-python-setuptools@39.2.0-6.el8_4.2?arch=noarch" } } }, { "category": "product_version", "name": "python3-setuptools-0:39.2.0-6.el8_4.2.noarch", "product": { "name": "python3-setuptools-0:39.2.0-6.el8_4.2.noarch", "product_id": "python3-setuptools-0:39.2.0-6.el8_4.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-setuptools@39.2.0-6.el8_4.2?arch=noarch" } } }, { "category": "product_version", "name": "python3-setuptools-wheel-0:39.2.0-6.el8_4.2.noarch", "product": { "name": "python3-setuptools-wheel-0:39.2.0-6.el8_4.2.noarch", "product_id": "python3-setuptools-wheel-0:39.2.0-6.el8_4.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-setuptools-wheel@39.2.0-6.el8_4.2?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "python-setuptools-0:39.2.0-6.el8_4.2.src", "product": { "name": "python-setuptools-0:39.2.0-6.el8_4.2.src", "product_id": "python-setuptools-0:39.2.0-6.el8_4.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-setuptools@39.2.0-6.el8_4.2?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "platform-python-setuptools-0:39.2.0-6.el8_4.2.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:platform-python-setuptools-0:39.2.0-6.el8_4.2.noarch" }, "product_reference": "platform-python-setuptools-0:39.2.0-6.el8_4.2.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-setuptools-0:39.2.0-6.el8_4.2.src as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:python-setuptools-0:39.2.0-6.el8_4.2.src" }, "product_reference": "python-setuptools-0:39.2.0-6.el8_4.2.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-0:39.2.0-6.el8_4.2.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:python3-setuptools-0:39.2.0-6.el8_4.2.noarch" }, "product_reference": "python3-setuptools-0:39.2.0-6.el8_4.2.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-wheel-0:39.2.0-6.el8_4.2.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:python3-setuptools-wheel-0:39.2.0-6.el8_4.2.noarch" }, "product_reference": "python3-setuptools-wheel-0:39.2.0-6.el8_4.2.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-setuptools-0:39.2.0-6.el8_4.2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS EXTENSION (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS.EXTENSION:platform-python-setuptools-0:39.2.0-6.el8_4.2.noarch" }, "product_reference": "platform-python-setuptools-0:39.2.0-6.el8_4.2.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "python-setuptools-0:39.2.0-6.el8_4.2.src as a component of Red Hat Enterprise Linux BaseOS EUS EXTENSION (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS.EXTENSION:python-setuptools-0:39.2.0-6.el8_4.2.src" }, "product_reference": "python-setuptools-0:39.2.0-6.el8_4.2.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-0:39.2.0-6.el8_4.2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS EXTENSION (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS.EXTENSION:python3-setuptools-0:39.2.0-6.el8_4.2.noarch" }, "product_reference": "python3-setuptools-0:39.2.0-6.el8_4.2.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-wheel-0:39.2.0-6.el8_4.2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS EXTENSION (v.8.4)", "product_id": "BaseOS-8.4.0.Z.EUS.EXTENSION:python3-setuptools-wheel-0:39.2.0-6.el8_4.2.noarch" }, "product_reference": "python3-setuptools-wheel-0:39.2.0-6.el8_4.2.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS.EXTENSION" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-47273", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2025-05-17T16:00:41.145177+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2366982" } ], "notes": [ { "category": "description", "text": "A path traversal vulnerability in the Python setuptools library allows attackers with limited system access to write files outside the intended temporary directory by manipulating package download URLs. This flaw bypasses basic filename sanitization and can lead to unauthorized overwrites of important system files, creating opportunities for further compromise. While it doesn\u0027t expose data or require user interaction, it poses a high integrity risk and is especially concerning in environments that rely on automated package handling or internal tooling built on setuptools.", "title": "Vulnerability description" }, { "category": "summary", "text": "setuptools: Path Traversal Vulnerability in setuptools PackageIndex", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security has rated this vulnerability \"Moderate\" based on the impact of the damage caused by a successful exploitation and the pre-requisites.\n\n* Exploitation requires that the attacker have limited code execution access to a Python environment where they can trigger the vulnerable PackageIndex.download() function\u2014this might be via a script, plugin, or automated job. Full admin rights aren\u0027t needed but a user with no access at all will be unable to exploit this vulnerability.\n* The vulnerability impacts the integrity of the system within the same security boundary\u2014it does not enable access or compromise across trust boundaries (e.g., from one container to another or from user space to kernel).\n* Successful exploitation only allows the attacker to \"create\" new files. The vulnerability does not provide access to existing files and by an extension to any confidential information. \n* Arbitrary file writes can overwrite critical config files, executables, or scripts. This can lead to persistent code execution, system misconfiguration, or unauthorized behavior, especially in automated environments. While overwriting critical files could theoretically lead to service disruption, the vulnerability in isolation does not inherently cause denial of service. The exploit doesn\u0027t target availability directly, and in many cases, systems may continue running.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to the successful exploitation of a CWE-22: Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nInput validation enforces strict path constraints, rejecting directory traversal attempts or unauthorized file access. Runtime environments restrict code execution to predefined privilege levels, preventing escalation from traversal exploits. Configuration settings limit accessible directories and enforce execution boundaries to reduce the influence of user input on file system behavior. Application components are developed and validated against secure coding standards that explicitly prevent path manipulation, further minimizing exploitation risk.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.AUS:platform-python-setuptools-0:39.2.0-6.el8_4.2.noarch", "BaseOS-8.4.0.Z.AUS:python-setuptools-0:39.2.0-6.el8_4.2.src", "BaseOS-8.4.0.Z.AUS:python3-setuptools-0:39.2.0-6.el8_4.2.noarch", "BaseOS-8.4.0.Z.AUS:python3-setuptools-wheel-0:39.2.0-6.el8_4.2.noarch", "BaseOS-8.4.0.Z.EUS.EXTENSION:platform-python-setuptools-0:39.2.0-6.el8_4.2.noarch", "BaseOS-8.4.0.Z.EUS.EXTENSION:python-setuptools-0:39.2.0-6.el8_4.2.src", "BaseOS-8.4.0.Z.EUS.EXTENSION:python3-setuptools-0:39.2.0-6.el8_4.2.noarch", "BaseOS-8.4.0.Z.EUS.EXTENSION:python3-setuptools-wheel-0:39.2.0-6.el8_4.2.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-47273" }, { "category": "external", "summary": "RHBZ#2366982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2366982" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-47273", "url": "https://www.cve.org/CVERecord?id=CVE-2025-47273" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-47273", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47273" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/blob/6ead555c5fb29bc57fe6105b1bffc163f56fd558/setuptools/package_index.py#L810C1-L825C88", "url": "https://github.com/pypa/setuptools/blob/6ead555c5fb29bc57fe6105b1bffc163f56fd558/setuptools/package_index.py#L810C1-L825C88" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/commit/250a6d17978f9f6ac3ac887091f2d32886fbbb0b", "url": "https://github.com/pypa/setuptools/commit/250a6d17978f9f6ac3ac887091f2d32886fbbb0b" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/issues/4946", "url": "https://github.com/pypa/setuptools/issues/4946" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/security/advisories/GHSA-5rjg-fvgr-3xxf", "url": "https://github.com/pypa/setuptools/security/advisories/GHSA-5rjg-fvgr-3xxf" } ], "release_date": "2025-05-17T15:46:11.399000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-21T08:20:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.Z.AUS:platform-python-setuptools-0:39.2.0-6.el8_4.2.noarch", "BaseOS-8.4.0.Z.AUS:python-setuptools-0:39.2.0-6.el8_4.2.src", "BaseOS-8.4.0.Z.AUS:python3-setuptools-0:39.2.0-6.el8_4.2.noarch", "BaseOS-8.4.0.Z.AUS:python3-setuptools-wheel-0:39.2.0-6.el8_4.2.noarch", "BaseOS-8.4.0.Z.EUS.EXTENSION:platform-python-setuptools-0:39.2.0-6.el8_4.2.noarch", "BaseOS-8.4.0.Z.EUS.EXTENSION:python-setuptools-0:39.2.0-6.el8_4.2.src", "BaseOS-8.4.0.Z.EUS.EXTENSION:python3-setuptools-0:39.2.0-6.el8_4.2.noarch", "BaseOS-8.4.0.Z.EUS.EXTENSION:python3-setuptools-wheel-0:39.2.0-6.el8_4.2.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:11425" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.4.0.Z.AUS:platform-python-setuptools-0:39.2.0-6.el8_4.2.noarch", "BaseOS-8.4.0.Z.AUS:python-setuptools-0:39.2.0-6.el8_4.2.src", "BaseOS-8.4.0.Z.AUS:python3-setuptools-0:39.2.0-6.el8_4.2.noarch", "BaseOS-8.4.0.Z.AUS:python3-setuptools-wheel-0:39.2.0-6.el8_4.2.noarch", "BaseOS-8.4.0.Z.EUS.EXTENSION:platform-python-setuptools-0:39.2.0-6.el8_4.2.noarch", "BaseOS-8.4.0.Z.EUS.EXTENSION:python-setuptools-0:39.2.0-6.el8_4.2.src", "BaseOS-8.4.0.Z.EUS.EXTENSION:python3-setuptools-0:39.2.0-6.el8_4.2.noarch", "BaseOS-8.4.0.Z.EUS.EXTENSION:python3-setuptools-wheel-0:39.2.0-6.el8_4.2.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.AUS:platform-python-setuptools-0:39.2.0-6.el8_4.2.noarch", "BaseOS-8.4.0.Z.AUS:python-setuptools-0:39.2.0-6.el8_4.2.src", "BaseOS-8.4.0.Z.AUS:python3-setuptools-0:39.2.0-6.el8_4.2.noarch", "BaseOS-8.4.0.Z.AUS:python3-setuptools-wheel-0:39.2.0-6.el8_4.2.noarch", "BaseOS-8.4.0.Z.EUS.EXTENSION:platform-python-setuptools-0:39.2.0-6.el8_4.2.noarch", "BaseOS-8.4.0.Z.EUS.EXTENSION:python-setuptools-0:39.2.0-6.el8_4.2.src", "BaseOS-8.4.0.Z.EUS.EXTENSION:python3-setuptools-0:39.2.0-6.el8_4.2.noarch", "BaseOS-8.4.0.Z.EUS.EXTENSION:python3-setuptools-wheel-0:39.2.0-6.el8_4.2.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "setuptools: Path Traversal Vulnerability in setuptools PackageIndex" } ] }
rhsa-2025:11426
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for python-setuptools is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.\n\nSecurity Fix(es):\n\n* setuptools: Path Traversal Vulnerability in setuptools PackageIndex (CVE-2025-47273)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:11426", "url": "https://access.redhat.com/errata/RHSA-2025:11426" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2366982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2366982" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_11426.json" } ], "title": "Red Hat Security Advisory: python-setuptools security update", "tracking": { "current_release_date": "2025-08-15T03:07:34+00:00", "generator": { "date": "2025-08-15T03:07:34+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:11426", "initial_release_date": "2025-07-21T08:18:57+00:00", "revision_history": [ { "date": "2025-07-21T08:18:57+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-07-21T08:18:57+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-15T03:07:34+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:8.2::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "platform-python-setuptools-0:39.2.0-5.el8_2.2.noarch", "product": { "name": "platform-python-setuptools-0:39.2.0-5.el8_2.2.noarch", "product_id": "platform-python-setuptools-0:39.2.0-5.el8_2.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/platform-python-setuptools@39.2.0-5.el8_2.2?arch=noarch" } } }, { "category": "product_version", "name": "python3-setuptools-0:39.2.0-5.el8_2.2.noarch", "product": { "name": "python3-setuptools-0:39.2.0-5.el8_2.2.noarch", "product_id": "python3-setuptools-0:39.2.0-5.el8_2.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-setuptools@39.2.0-5.el8_2.2?arch=noarch" } } }, { "category": "product_version", "name": "python3-setuptools-wheel-0:39.2.0-5.el8_2.2.noarch", "product": { "name": "python3-setuptools-wheel-0:39.2.0-5.el8_2.2.noarch", "product_id": "python3-setuptools-wheel-0:39.2.0-5.el8_2.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-setuptools-wheel@39.2.0-5.el8_2.2?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "python-setuptools-0:39.2.0-5.el8_2.2.src", "product": { "name": "python-setuptools-0:39.2.0-5.el8_2.2.src", "product_id": "python-setuptools-0:39.2.0-5.el8_2.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-setuptools@39.2.0-5.el8_2.2?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "platform-python-setuptools-0:39.2.0-5.el8_2.2.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:platform-python-setuptools-0:39.2.0-5.el8_2.2.noarch" }, "product_reference": "platform-python-setuptools-0:39.2.0-5.el8_2.2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-setuptools-0:39.2.0-5.el8_2.2.src as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:python-setuptools-0:39.2.0-5.el8_2.2.src" }, "product_reference": "python-setuptools-0:39.2.0-5.el8_2.2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-0:39.2.0-5.el8_2.2.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:python3-setuptools-0:39.2.0-5.el8_2.2.noarch" }, "product_reference": "python3-setuptools-0:39.2.0-5.el8_2.2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-wheel-0:39.2.0-5.el8_2.2.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:python3-setuptools-wheel-0:39.2.0-5.el8_2.2.noarch" }, "product_reference": "python3-setuptools-wheel-0:39.2.0-5.el8_2.2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-47273", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2025-05-17T16:00:41.145177+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2366982" } ], "notes": [ { "category": "description", "text": "A path traversal vulnerability in the Python setuptools library allows attackers with limited system access to write files outside the intended temporary directory by manipulating package download URLs. This flaw bypasses basic filename sanitization and can lead to unauthorized overwrites of important system files, creating opportunities for further compromise. While it doesn\u0027t expose data or require user interaction, it poses a high integrity risk and is especially concerning in environments that rely on automated package handling or internal tooling built on setuptools.", "title": "Vulnerability description" }, { "category": "summary", "text": "setuptools: Path Traversal Vulnerability in setuptools PackageIndex", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security has rated this vulnerability \"Moderate\" based on the impact of the damage caused by a successful exploitation and the pre-requisites.\n\n* Exploitation requires that the attacker have limited code execution access to a Python environment where they can trigger the vulnerable PackageIndex.download() function\u2014this might be via a script, plugin, or automated job. Full admin rights aren\u0027t needed but a user with no access at all will be unable to exploit this vulnerability.\n* The vulnerability impacts the integrity of the system within the same security boundary\u2014it does not enable access or compromise across trust boundaries (e.g., from one container to another or from user space to kernel).\n* Successful exploitation only allows the attacker to \"create\" new files. The vulnerability does not provide access to existing files and by an extension to any confidential information. \n* Arbitrary file writes can overwrite critical config files, executables, or scripts. This can lead to persistent code execution, system misconfiguration, or unauthorized behavior, especially in automated environments. While overwriting critical files could theoretically lead to service disruption, the vulnerability in isolation does not inherently cause denial of service. The exploit doesn\u0027t target availability directly, and in many cases, systems may continue running.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to the successful exploitation of a CWE-22: Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nInput validation enforces strict path constraints, rejecting directory traversal attempts or unauthorized file access. Runtime environments restrict code execution to predefined privilege levels, preventing escalation from traversal exploits. Configuration settings limit accessible directories and enforce execution boundaries to reduce the influence of user input on file system behavior. Application components are developed and validated against secure coding standards that explicitly prevent path manipulation, further minimizing exploitation risk.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.AUS:platform-python-setuptools-0:39.2.0-5.el8_2.2.noarch", "BaseOS-8.2.0.Z.AUS:python-setuptools-0:39.2.0-5.el8_2.2.src", "BaseOS-8.2.0.Z.AUS:python3-setuptools-0:39.2.0-5.el8_2.2.noarch", "BaseOS-8.2.0.Z.AUS:python3-setuptools-wheel-0:39.2.0-5.el8_2.2.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-47273" }, { "category": "external", "summary": "RHBZ#2366982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2366982" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-47273", "url": "https://www.cve.org/CVERecord?id=CVE-2025-47273" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-47273", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47273" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/blob/6ead555c5fb29bc57fe6105b1bffc163f56fd558/setuptools/package_index.py#L810C1-L825C88", "url": "https://github.com/pypa/setuptools/blob/6ead555c5fb29bc57fe6105b1bffc163f56fd558/setuptools/package_index.py#L810C1-L825C88" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/commit/250a6d17978f9f6ac3ac887091f2d32886fbbb0b", "url": "https://github.com/pypa/setuptools/commit/250a6d17978f9f6ac3ac887091f2d32886fbbb0b" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/issues/4946", "url": "https://github.com/pypa/setuptools/issues/4946" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/security/advisories/GHSA-5rjg-fvgr-3xxf", "url": "https://github.com/pypa/setuptools/security/advisories/GHSA-5rjg-fvgr-3xxf" } ], "release_date": "2025-05-17T15:46:11.399000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-21T08:18:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.AUS:platform-python-setuptools-0:39.2.0-5.el8_2.2.noarch", "BaseOS-8.2.0.Z.AUS:python-setuptools-0:39.2.0-5.el8_2.2.src", "BaseOS-8.2.0.Z.AUS:python3-setuptools-0:39.2.0-5.el8_2.2.noarch", "BaseOS-8.2.0.Z.AUS:python3-setuptools-wheel-0:39.2.0-5.el8_2.2.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:11426" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.2.0.Z.AUS:platform-python-setuptools-0:39.2.0-5.el8_2.2.noarch", "BaseOS-8.2.0.Z.AUS:python-setuptools-0:39.2.0-5.el8_2.2.src", "BaseOS-8.2.0.Z.AUS:python3-setuptools-0:39.2.0-5.el8_2.2.noarch", "BaseOS-8.2.0.Z.AUS:python3-setuptools-wheel-0:39.2.0-5.el8_2.2.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.AUS:platform-python-setuptools-0:39.2.0-5.el8_2.2.noarch", "BaseOS-8.2.0.Z.AUS:python-setuptools-0:39.2.0-5.el8_2.2.src", "BaseOS-8.2.0.Z.AUS:python3-setuptools-0:39.2.0-5.el8_2.2.noarch", "BaseOS-8.2.0.Z.AUS:python3-setuptools-wheel-0:39.2.0-5.el8_2.2.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "setuptools: Path Traversal Vulnerability in setuptools PackageIndex" } ] }
rhsa-2025:11102
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for fence-agents is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The fence-agents packages provide a collection of scripts for handling remote power management for cluster devices. They allow failed or unreachable nodes to be forcibly restarted and removed from the cluster. \n\nSecurity Fix(es):\n\n* setuptools: Path Traversal Vulnerability in setuptools PackageIndex (CVE-2025-47273)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:11102", "url": "https://access.redhat.com/errata/RHSA-2025:11102" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2366982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2366982" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_11102.json" } ], "title": "Red Hat Security Advisory: fence-agents security update", "tracking": { "current_release_date": "2025-08-15T03:07:58+00:00", "generator": { "date": "2025-08-15T03:07:58+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:11102", "initial_release_date": "2025-07-15T09:42:29+00:00", "revision_history": [ { "date": "2025-07-15T09:42:29+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-07-15T09:42:29+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-15T03:07:58+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.4::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product": { "name": "Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.4::highavailability" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product": { "name": "Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.4::resilientstorage" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "fence-agents-0:4.10.0-62.el9_4.15.src", "product": { "name": "fence-agents-0:4.10.0-62.el9_4.15.src", "product_id": "fence-agents-0:4.10.0-62.el9_4.15.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents@4.10.0-62.el9_4.15?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "fence-agents-common-0:4.10.0-62.el9_4.15.noarch", "product": { "name": "fence-agents-common-0:4.10.0-62.el9_4.15.noarch", "product_id": "fence-agents-common-0:4.10.0-62.el9_4.15.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-common@4.10.0-62.el9_4.15?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-ibm-powervs-0:4.10.0-62.el9_4.15.noarch", "product": { "name": "fence-agents-ibm-powervs-0:4.10.0-62.el9_4.15.noarch", "product_id": "fence-agents-ibm-powervs-0:4.10.0-62.el9_4.15.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-ibm-powervs@4.10.0-62.el9_4.15?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-ibm-vpc-0:4.10.0-62.el9_4.15.noarch", "product": { "name": "fence-agents-ibm-vpc-0:4.10.0-62.el9_4.15.noarch", "product_id": "fence-agents-ibm-vpc-0:4.10.0-62.el9_4.15.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-ibm-vpc@4.10.0-62.el9_4.15?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-virsh-0:4.10.0-62.el9_4.15.noarch", "product": { "name": "fence-agents-virsh-0:4.10.0-62.el9_4.15.noarch", "product_id": "fence-agents-virsh-0:4.10.0-62.el9_4.15.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-virsh@4.10.0-62.el9_4.15?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-amt-ws-0:4.10.0-62.el9_4.15.noarch", "product": { "name": "fence-agents-amt-ws-0:4.10.0-62.el9_4.15.noarch", "product_id": "fence-agents-amt-ws-0:4.10.0-62.el9_4.15.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-amt-ws@4.10.0-62.el9_4.15?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-apc-0:4.10.0-62.el9_4.15.noarch", "product": { "name": "fence-agents-apc-0:4.10.0-62.el9_4.15.noarch", "product_id": "fence-agents-apc-0:4.10.0-62.el9_4.15.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-apc@4.10.0-62.el9_4.15?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-apc-snmp-0:4.10.0-62.el9_4.15.noarch", "product": { "name": "fence-agents-apc-snmp-0:4.10.0-62.el9_4.15.noarch", "product_id": "fence-agents-apc-snmp-0:4.10.0-62.el9_4.15.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-apc-snmp@4.10.0-62.el9_4.15?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-bladecenter-0:4.10.0-62.el9_4.15.noarch", "product": { "name": "fence-agents-bladecenter-0:4.10.0-62.el9_4.15.noarch", "product_id": "fence-agents-bladecenter-0:4.10.0-62.el9_4.15.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-bladecenter@4.10.0-62.el9_4.15?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-brocade-0:4.10.0-62.el9_4.15.noarch", "product": { "name": "fence-agents-brocade-0:4.10.0-62.el9_4.15.noarch", "product_id": "fence-agents-brocade-0:4.10.0-62.el9_4.15.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-brocade@4.10.0-62.el9_4.15?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-cisco-mds-0:4.10.0-62.el9_4.15.noarch", "product": { "name": "fence-agents-cisco-mds-0:4.10.0-62.el9_4.15.noarch", "product_id": "fence-agents-cisco-mds-0:4.10.0-62.el9_4.15.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-cisco-mds@4.10.0-62.el9_4.15?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-cisco-ucs-0:4.10.0-62.el9_4.15.noarch", "product": { "name": "fence-agents-cisco-ucs-0:4.10.0-62.el9_4.15.noarch", "product_id": "fence-agents-cisco-ucs-0:4.10.0-62.el9_4.15.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-cisco-ucs@4.10.0-62.el9_4.15?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-drac5-0:4.10.0-62.el9_4.15.noarch", "product": { "name": "fence-agents-drac5-0:4.10.0-62.el9_4.15.noarch", "product_id": "fence-agents-drac5-0:4.10.0-62.el9_4.15.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-drac5@4.10.0-62.el9_4.15?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-eaton-snmp-0:4.10.0-62.el9_4.15.noarch", "product": { "name": "fence-agents-eaton-snmp-0:4.10.0-62.el9_4.15.noarch", "product_id": "fence-agents-eaton-snmp-0:4.10.0-62.el9_4.15.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-eaton-snmp@4.10.0-62.el9_4.15?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-emerson-0:4.10.0-62.el9_4.15.noarch", "product": { "name": "fence-agents-emerson-0:4.10.0-62.el9_4.15.noarch", "product_id": "fence-agents-emerson-0:4.10.0-62.el9_4.15.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-emerson@4.10.0-62.el9_4.15?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-eps-0:4.10.0-62.el9_4.15.noarch", "product": { "name": "fence-agents-eps-0:4.10.0-62.el9_4.15.noarch", "product_id": "fence-agents-eps-0:4.10.0-62.el9_4.15.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-eps@4.10.0-62.el9_4.15?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-heuristics-ping-0:4.10.0-62.el9_4.15.noarch", "product": { "name": "fence-agents-heuristics-ping-0:4.10.0-62.el9_4.15.noarch", "product_id": "fence-agents-heuristics-ping-0:4.10.0-62.el9_4.15.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-heuristics-ping@4.10.0-62.el9_4.15?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-hpblade-0:4.10.0-62.el9_4.15.noarch", "product": { "name": "fence-agents-hpblade-0:4.10.0-62.el9_4.15.noarch", "product_id": "fence-agents-hpblade-0:4.10.0-62.el9_4.15.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-hpblade@4.10.0-62.el9_4.15?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-ibmblade-0:4.10.0-62.el9_4.15.noarch", "product": { "name": "fence-agents-ibmblade-0:4.10.0-62.el9_4.15.noarch", "product_id": "fence-agents-ibmblade-0:4.10.0-62.el9_4.15.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-ibmblade@4.10.0-62.el9_4.15?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-ifmib-0:4.10.0-62.el9_4.15.noarch", "product": { "name": "fence-agents-ifmib-0:4.10.0-62.el9_4.15.noarch", "product_id": "fence-agents-ifmib-0:4.10.0-62.el9_4.15.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-ifmib@4.10.0-62.el9_4.15?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-ilo-moonshot-0:4.10.0-62.el9_4.15.noarch", "product": { "name": "fence-agents-ilo-moonshot-0:4.10.0-62.el9_4.15.noarch", "product_id": "fence-agents-ilo-moonshot-0:4.10.0-62.el9_4.15.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-ilo-moonshot@4.10.0-62.el9_4.15?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-ilo-mp-0:4.10.0-62.el9_4.15.noarch", "product": { "name": "fence-agents-ilo-mp-0:4.10.0-62.el9_4.15.noarch", "product_id": "fence-agents-ilo-mp-0:4.10.0-62.el9_4.15.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-ilo-mp@4.10.0-62.el9_4.15?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-ilo-ssh-0:4.10.0-62.el9_4.15.noarch", "product": { "name": "fence-agents-ilo-ssh-0:4.10.0-62.el9_4.15.noarch", "product_id": "fence-agents-ilo-ssh-0:4.10.0-62.el9_4.15.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-ilo-ssh@4.10.0-62.el9_4.15?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-ilo2-0:4.10.0-62.el9_4.15.noarch", "product": { "name": "fence-agents-ilo2-0:4.10.0-62.el9_4.15.noarch", "product_id": "fence-agents-ilo2-0:4.10.0-62.el9_4.15.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-ilo2@4.10.0-62.el9_4.15?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-intelmodular-0:4.10.0-62.el9_4.15.noarch", "product": { "name": "fence-agents-intelmodular-0:4.10.0-62.el9_4.15.noarch", "product_id": "fence-agents-intelmodular-0:4.10.0-62.el9_4.15.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-intelmodular@4.10.0-62.el9_4.15?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-ipdu-0:4.10.0-62.el9_4.15.noarch", "product": { "name": "fence-agents-ipdu-0:4.10.0-62.el9_4.15.noarch", "product_id": "fence-agents-ipdu-0:4.10.0-62.el9_4.15.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-ipdu@4.10.0-62.el9_4.15?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-ipmilan-0:4.10.0-62.el9_4.15.noarch", "product": { "name": "fence-agents-ipmilan-0:4.10.0-62.el9_4.15.noarch", "product_id": "fence-agents-ipmilan-0:4.10.0-62.el9_4.15.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-ipmilan@4.10.0-62.el9_4.15?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-lpar-0:4.10.0-62.el9_4.15.noarch", "product": { "name": "fence-agents-lpar-0:4.10.0-62.el9_4.15.noarch", "product_id": "fence-agents-lpar-0:4.10.0-62.el9_4.15.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-lpar@4.10.0-62.el9_4.15?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-mpath-0:4.10.0-62.el9_4.15.noarch", "product": { "name": "fence-agents-mpath-0:4.10.0-62.el9_4.15.noarch", "product_id": "fence-agents-mpath-0:4.10.0-62.el9_4.15.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-mpath@4.10.0-62.el9_4.15?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-rhevm-0:4.10.0-62.el9_4.15.noarch", "product": { "name": "fence-agents-rhevm-0:4.10.0-62.el9_4.15.noarch", "product_id": "fence-agents-rhevm-0:4.10.0-62.el9_4.15.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-rhevm@4.10.0-62.el9_4.15?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-rsa-0:4.10.0-62.el9_4.15.noarch", "product": { "name": "fence-agents-rsa-0:4.10.0-62.el9_4.15.noarch", "product_id": "fence-agents-rsa-0:4.10.0-62.el9_4.15.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-rsa@4.10.0-62.el9_4.15?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-rsb-0:4.10.0-62.el9_4.15.noarch", "product": { "name": "fence-agents-rsb-0:4.10.0-62.el9_4.15.noarch", "product_id": "fence-agents-rsb-0:4.10.0-62.el9_4.15.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-rsb@4.10.0-62.el9_4.15?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-sbd-0:4.10.0-62.el9_4.15.noarch", "product": { "name": "fence-agents-sbd-0:4.10.0-62.el9_4.15.noarch", "product_id": "fence-agents-sbd-0:4.10.0-62.el9_4.15.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-sbd@4.10.0-62.el9_4.15?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-scsi-0:4.10.0-62.el9_4.15.noarch", "product": { "name": "fence-agents-scsi-0:4.10.0-62.el9_4.15.noarch", "product_id": "fence-agents-scsi-0:4.10.0-62.el9_4.15.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-scsi@4.10.0-62.el9_4.15?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-vmware-rest-0:4.10.0-62.el9_4.15.noarch", "product": { "name": "fence-agents-vmware-rest-0:4.10.0-62.el9_4.15.noarch", "product_id": "fence-agents-vmware-rest-0:4.10.0-62.el9_4.15.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-vmware-rest@4.10.0-62.el9_4.15?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-vmware-soap-0:4.10.0-62.el9_4.15.noarch", "product": { "name": "fence-agents-vmware-soap-0:4.10.0-62.el9_4.15.noarch", "product_id": "fence-agents-vmware-soap-0:4.10.0-62.el9_4.15.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-vmware-soap@4.10.0-62.el9_4.15?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-wti-0:4.10.0-62.el9_4.15.noarch", "product": { "name": "fence-agents-wti-0:4.10.0-62.el9_4.15.noarch", "product_id": "fence-agents-wti-0:4.10.0-62.el9_4.15.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-wti@4.10.0-62.el9_4.15?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "fence-agents-compute-0:4.10.0-62.el9_4.15.ppc64le", "product": { "name": "fence-agents-compute-0:4.10.0-62.el9_4.15.ppc64le", "product_id": "fence-agents-compute-0:4.10.0-62.el9_4.15.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-compute@4.10.0-62.el9_4.15?arch=ppc64le" } } }, { "category": "product_version", "name": "fence-agents-kubevirt-0:4.10.0-62.el9_4.15.ppc64le", "product": { "name": "fence-agents-kubevirt-0:4.10.0-62.el9_4.15.ppc64le", "product_id": "fence-agents-kubevirt-0:4.10.0-62.el9_4.15.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-kubevirt@4.10.0-62.el9_4.15?arch=ppc64le" } } }, { "category": "product_version", "name": "fence-agents-debugsource-0:4.10.0-62.el9_4.15.ppc64le", "product": { "name": "fence-agents-debugsource-0:4.10.0-62.el9_4.15.ppc64le", "product_id": "fence-agents-debugsource-0:4.10.0-62.el9_4.15.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-debugsource@4.10.0-62.el9_4.15?arch=ppc64le" } } }, { "category": "product_version", "name": "fence-agents-debuginfo-0:4.10.0-62.el9_4.15.ppc64le", "product": { "name": "fence-agents-debuginfo-0:4.10.0-62.el9_4.15.ppc64le", "product_id": "fence-agents-debuginfo-0:4.10.0-62.el9_4.15.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-debuginfo@4.10.0-62.el9_4.15?arch=ppc64le" } } }, { "category": "product_version", "name": "fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.ppc64le", "product": { "name": "fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.ppc64le", "product_id": "fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-kdump-debuginfo@4.10.0-62.el9_4.15?arch=ppc64le" } } }, { "category": "product_version", "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.ppc64le", "product": { "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.ppc64le", "product_id": "fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-kubevirt-debuginfo@4.10.0-62.el9_4.15?arch=ppc64le" } } }, { "category": "product_version", "name": "fence-agents-all-0:4.10.0-62.el9_4.15.ppc64le", "product": { "name": "fence-agents-all-0:4.10.0-62.el9_4.15.ppc64le", "product_id": "fence-agents-all-0:4.10.0-62.el9_4.15.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-all@4.10.0-62.el9_4.15?arch=ppc64le" } } }, { "category": "product_version", "name": "fence-agents-kdump-0:4.10.0-62.el9_4.15.ppc64le", "product": { "name": "fence-agents-kdump-0:4.10.0-62.el9_4.15.ppc64le", "product_id": "fence-agents-kdump-0:4.10.0-62.el9_4.15.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-kdump@4.10.0-62.el9_4.15?arch=ppc64le" } } }, { "category": "product_version", "name": "fence-agents-openstack-0:4.10.0-62.el9_4.15.ppc64le", "product": { "name": "fence-agents-openstack-0:4.10.0-62.el9_4.15.ppc64le", "product_id": "fence-agents-openstack-0:4.10.0-62.el9_4.15.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-openstack@4.10.0-62.el9_4.15?arch=ppc64le" } } }, { "category": "product_version", "name": "fence-agents-redfish-0:4.10.0-62.el9_4.15.ppc64le", "product": { "name": "fence-agents-redfish-0:4.10.0-62.el9_4.15.ppc64le", "product_id": "fence-agents-redfish-0:4.10.0-62.el9_4.15.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-redfish@4.10.0-62.el9_4.15?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "fence-agents-compute-0:4.10.0-62.el9_4.15.x86_64", "product": { "name": "fence-agents-compute-0:4.10.0-62.el9_4.15.x86_64", "product_id": "fence-agents-compute-0:4.10.0-62.el9_4.15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-compute@4.10.0-62.el9_4.15?arch=x86_64" } } }, { "category": "product_version", "name": "fence-agents-kubevirt-0:4.10.0-62.el9_4.15.x86_64", "product": { "name": "fence-agents-kubevirt-0:4.10.0-62.el9_4.15.x86_64", "product_id": "fence-agents-kubevirt-0:4.10.0-62.el9_4.15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-kubevirt@4.10.0-62.el9_4.15?arch=x86_64" } } }, { "category": "product_version", "name": "fence-virt-0:4.10.0-62.el9_4.15.x86_64", "product": { "name": "fence-virt-0:4.10.0-62.el9_4.15.x86_64", "product_id": "fence-virt-0:4.10.0-62.el9_4.15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-virt@4.10.0-62.el9_4.15?arch=x86_64" } } }, { "category": "product_version", "name": "fence-virtd-0:4.10.0-62.el9_4.15.x86_64", "product": { "name": "fence-virtd-0:4.10.0-62.el9_4.15.x86_64", "product_id": "fence-virtd-0:4.10.0-62.el9_4.15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-virtd@4.10.0-62.el9_4.15?arch=x86_64" } } }, { "category": "product_version", "name": "fence-virtd-cpg-0:4.10.0-62.el9_4.15.x86_64", "product": { "name": "fence-virtd-cpg-0:4.10.0-62.el9_4.15.x86_64", "product_id": "fence-virtd-cpg-0:4.10.0-62.el9_4.15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-virtd-cpg@4.10.0-62.el9_4.15?arch=x86_64" } } }, { "category": "product_version", "name": "fence-virtd-libvirt-0:4.10.0-62.el9_4.15.x86_64", "product": { "name": "fence-virtd-libvirt-0:4.10.0-62.el9_4.15.x86_64", "product_id": "fence-virtd-libvirt-0:4.10.0-62.el9_4.15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-virtd-libvirt@4.10.0-62.el9_4.15?arch=x86_64" } } }, { "category": "product_version", "name": "fence-virtd-multicast-0:4.10.0-62.el9_4.15.x86_64", "product": { "name": "fence-virtd-multicast-0:4.10.0-62.el9_4.15.x86_64", "product_id": "fence-virtd-multicast-0:4.10.0-62.el9_4.15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-virtd-multicast@4.10.0-62.el9_4.15?arch=x86_64" } } }, { "category": "product_version", "name": "fence-virtd-serial-0:4.10.0-62.el9_4.15.x86_64", "product": { "name": "fence-virtd-serial-0:4.10.0-62.el9_4.15.x86_64", "product_id": "fence-virtd-serial-0:4.10.0-62.el9_4.15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-virtd-serial@4.10.0-62.el9_4.15?arch=x86_64" } } }, { "category": "product_version", "name": "fence-virtd-tcp-0:4.10.0-62.el9_4.15.x86_64", "product": { "name": "fence-virtd-tcp-0:4.10.0-62.el9_4.15.x86_64", "product_id": "fence-virtd-tcp-0:4.10.0-62.el9_4.15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-virtd-tcp@4.10.0-62.el9_4.15?arch=x86_64" } } }, { "category": "product_version", "name": "fence-agents-debugsource-0:4.10.0-62.el9_4.15.x86_64", "product": { "name": "fence-agents-debugsource-0:4.10.0-62.el9_4.15.x86_64", "product_id": "fence-agents-debugsource-0:4.10.0-62.el9_4.15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-debugsource@4.10.0-62.el9_4.15?arch=x86_64" } } }, { "category": "product_version", "name": "fence-agents-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "product": { "name": "fence-agents-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "product_id": "fence-agents-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-debuginfo@4.10.0-62.el9_4.15?arch=x86_64" } } }, { "category": "product_version", "name": "fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "product": { "name": "fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "product_id": "fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-kdump-debuginfo@4.10.0-62.el9_4.15?arch=x86_64" } } }, { "category": "product_version", "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "product": { "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "product_id": "fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-kubevirt-debuginfo@4.10.0-62.el9_4.15?arch=x86_64" } } }, { "category": "product_version", "name": "fence-virt-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "product": { "name": "fence-virt-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "product_id": "fence-virt-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-virt-debuginfo@4.10.0-62.el9_4.15?arch=x86_64" } } }, { "category": "product_version", "name": "fence-virtd-cpg-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "product": { "name": "fence-virtd-cpg-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "product_id": "fence-virtd-cpg-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-virtd-cpg-debuginfo@4.10.0-62.el9_4.15?arch=x86_64" } } }, { "category": "product_version", "name": "fence-virtd-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "product": { "name": "fence-virtd-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "product_id": "fence-virtd-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-virtd-debuginfo@4.10.0-62.el9_4.15?arch=x86_64" } } }, { "category": "product_version", "name": "fence-virtd-libvirt-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "product": { "name": "fence-virtd-libvirt-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "product_id": "fence-virtd-libvirt-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-virtd-libvirt-debuginfo@4.10.0-62.el9_4.15?arch=x86_64" } } }, { "category": "product_version", "name": "fence-virtd-multicast-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "product": { "name": "fence-virtd-multicast-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "product_id": "fence-virtd-multicast-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-virtd-multicast-debuginfo@4.10.0-62.el9_4.15?arch=x86_64" } } }, { "category": "product_version", "name": "fence-virtd-serial-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "product": { "name": "fence-virtd-serial-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "product_id": "fence-virtd-serial-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-virtd-serial-debuginfo@4.10.0-62.el9_4.15?arch=x86_64" } } }, { "category": "product_version", "name": "fence-virtd-tcp-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "product": { "name": "fence-virtd-tcp-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "product_id": "fence-virtd-tcp-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-virtd-tcp-debuginfo@4.10.0-62.el9_4.15?arch=x86_64" } } }, { "category": "product_version", "name": "ha-cloud-support-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "product": { "name": "ha-cloud-support-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "product_id": "ha-cloud-support-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ha-cloud-support-debuginfo@4.10.0-62.el9_4.15?arch=x86_64" } } }, { "category": "product_version", "name": "fence-agents-aliyun-0:4.10.0-62.el9_4.15.x86_64", "product": { "name": "fence-agents-aliyun-0:4.10.0-62.el9_4.15.x86_64", "product_id": "fence-agents-aliyun-0:4.10.0-62.el9_4.15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-aliyun@4.10.0-62.el9_4.15?arch=x86_64" } } }, { "category": "product_version", "name": "fence-agents-all-0:4.10.0-62.el9_4.15.x86_64", "product": { "name": "fence-agents-all-0:4.10.0-62.el9_4.15.x86_64", "product_id": "fence-agents-all-0:4.10.0-62.el9_4.15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-all@4.10.0-62.el9_4.15?arch=x86_64" } } }, { "category": "product_version", "name": "fence-agents-aws-0:4.10.0-62.el9_4.15.x86_64", "product": { "name": "fence-agents-aws-0:4.10.0-62.el9_4.15.x86_64", "product_id": "fence-agents-aws-0:4.10.0-62.el9_4.15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-aws@4.10.0-62.el9_4.15?arch=x86_64" } } }, { "category": "product_version", "name": "fence-agents-azure-arm-0:4.10.0-62.el9_4.15.x86_64", "product": { "name": "fence-agents-azure-arm-0:4.10.0-62.el9_4.15.x86_64", "product_id": "fence-agents-azure-arm-0:4.10.0-62.el9_4.15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-azure-arm@4.10.0-62.el9_4.15?arch=x86_64" } } }, { "category": "product_version", "name": "fence-agents-gce-0:4.10.0-62.el9_4.15.x86_64", "product": { "name": "fence-agents-gce-0:4.10.0-62.el9_4.15.x86_64", "product_id": "fence-agents-gce-0:4.10.0-62.el9_4.15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-gce@4.10.0-62.el9_4.15?arch=x86_64" } } }, { "category": "product_version", "name": "fence-agents-kdump-0:4.10.0-62.el9_4.15.x86_64", "product": { "name": "fence-agents-kdump-0:4.10.0-62.el9_4.15.x86_64", "product_id": "fence-agents-kdump-0:4.10.0-62.el9_4.15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-kdump@4.10.0-62.el9_4.15?arch=x86_64" } } }, { "category": "product_version", "name": "fence-agents-openstack-0:4.10.0-62.el9_4.15.x86_64", "product": { "name": "fence-agents-openstack-0:4.10.0-62.el9_4.15.x86_64", "product_id": "fence-agents-openstack-0:4.10.0-62.el9_4.15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-openstack@4.10.0-62.el9_4.15?arch=x86_64" } } }, { "category": "product_version", "name": "fence-agents-redfish-0:4.10.0-62.el9_4.15.x86_64", "product": { "name": "fence-agents-redfish-0:4.10.0-62.el9_4.15.x86_64", "product_id": "fence-agents-redfish-0:4.10.0-62.el9_4.15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-redfish@4.10.0-62.el9_4.15?arch=x86_64" } } }, { "category": "product_version", "name": "ha-cloud-support-0:4.10.0-62.el9_4.15.x86_64", "product": { "name": "ha-cloud-support-0:4.10.0-62.el9_4.15.x86_64", "product_id": "ha-cloud-support-0:4.10.0-62.el9_4.15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ha-cloud-support@4.10.0-62.el9_4.15?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "fence-agents-kubevirt-0:4.10.0-62.el9_4.15.aarch64", "product": { "name": "fence-agents-kubevirt-0:4.10.0-62.el9_4.15.aarch64", "product_id": "fence-agents-kubevirt-0:4.10.0-62.el9_4.15.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-kubevirt@4.10.0-62.el9_4.15?arch=aarch64" } } }, { "category": "product_version", "name": "fence-agents-debugsource-0:4.10.0-62.el9_4.15.aarch64", "product": { "name": "fence-agents-debugsource-0:4.10.0-62.el9_4.15.aarch64", "product_id": "fence-agents-debugsource-0:4.10.0-62.el9_4.15.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-debugsource@4.10.0-62.el9_4.15?arch=aarch64" } } }, { "category": "product_version", "name": "fence-agents-debuginfo-0:4.10.0-62.el9_4.15.aarch64", "product": { "name": "fence-agents-debuginfo-0:4.10.0-62.el9_4.15.aarch64", "product_id": "fence-agents-debuginfo-0:4.10.0-62.el9_4.15.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-debuginfo@4.10.0-62.el9_4.15?arch=aarch64" } } }, { "category": "product_version", "name": "fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.aarch64", "product": { "name": "fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.aarch64", "product_id": "fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-kdump-debuginfo@4.10.0-62.el9_4.15?arch=aarch64" } } }, { "category": "product_version", "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.aarch64", "product": { "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.aarch64", "product_id": "fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-kubevirt-debuginfo@4.10.0-62.el9_4.15?arch=aarch64" } } }, { "category": "product_version", "name": "fence-agents-all-0:4.10.0-62.el9_4.15.aarch64", "product": { "name": "fence-agents-all-0:4.10.0-62.el9_4.15.aarch64", "product_id": "fence-agents-all-0:4.10.0-62.el9_4.15.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-all@4.10.0-62.el9_4.15?arch=aarch64" } } }, { "category": "product_version", "name": "fence-agents-kdump-0:4.10.0-62.el9_4.15.aarch64", "product": { "name": "fence-agents-kdump-0:4.10.0-62.el9_4.15.aarch64", "product_id": "fence-agents-kdump-0:4.10.0-62.el9_4.15.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-kdump@4.10.0-62.el9_4.15?arch=aarch64" } } }, { "category": "product_version", "name": "fence-agents-redfish-0:4.10.0-62.el9_4.15.aarch64", "product": { "name": "fence-agents-redfish-0:4.10.0-62.el9_4.15.aarch64", "product_id": "fence-agents-redfish-0:4.10.0-62.el9_4.15.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-redfish@4.10.0-62.el9_4.15?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "fence-agents-kubevirt-0:4.10.0-62.el9_4.15.s390x", "product": { "name": "fence-agents-kubevirt-0:4.10.0-62.el9_4.15.s390x", "product_id": "fence-agents-kubevirt-0:4.10.0-62.el9_4.15.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-kubevirt@4.10.0-62.el9_4.15?arch=s390x" } } }, { "category": "product_version", "name": "fence-agents-debugsource-0:4.10.0-62.el9_4.15.s390x", "product": { "name": "fence-agents-debugsource-0:4.10.0-62.el9_4.15.s390x", "product_id": "fence-agents-debugsource-0:4.10.0-62.el9_4.15.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-debugsource@4.10.0-62.el9_4.15?arch=s390x" } } }, { "category": "product_version", "name": "fence-agents-debuginfo-0:4.10.0-62.el9_4.15.s390x", "product": { "name": "fence-agents-debuginfo-0:4.10.0-62.el9_4.15.s390x", "product_id": "fence-agents-debuginfo-0:4.10.0-62.el9_4.15.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-debuginfo@4.10.0-62.el9_4.15?arch=s390x" } } }, { "category": "product_version", "name": "fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.s390x", "product": { "name": "fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.s390x", "product_id": "fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-kdump-debuginfo@4.10.0-62.el9_4.15?arch=s390x" } } }, { "category": "product_version", "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.s390x", "product": { "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.s390x", "product_id": "fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-kubevirt-debuginfo@4.10.0-62.el9_4.15?arch=s390x" } } }, { "category": "product_version", "name": "fence-agents-all-0:4.10.0-62.el9_4.15.s390x", "product": { "name": "fence-agents-all-0:4.10.0-62.el9_4.15.s390x", "product_id": "fence-agents-all-0:4.10.0-62.el9_4.15.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-all@4.10.0-62.el9_4.15?arch=s390x" } } }, { "category": "product_version", "name": "fence-agents-kdump-0:4.10.0-62.el9_4.15.s390x", "product": { "name": "fence-agents-kdump-0:4.10.0-62.el9_4.15.s390x", "product_id": "fence-agents-kdump-0:4.10.0-62.el9_4.15.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-kdump@4.10.0-62.el9_4.15?arch=s390x" } } }, { "category": "product_version", "name": "fence-agents-redfish-0:4.10.0-62.el9_4.15.s390x", "product": { "name": "fence-agents-redfish-0:4.10.0-62.el9_4.15.s390x", "product_id": "fence-agents-redfish-0:4.10.0-62.el9_4.15.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-redfish@4.10.0-62.el9_4.15?arch=s390x" } } }, { "category": "product_version", "name": "fence-agents-zvm-0:4.10.0-62.el9_4.15.s390x", "product": { "name": "fence-agents-zvm-0:4.10.0-62.el9_4.15.s390x", "product_id": "fence-agents-zvm-0:4.10.0-62.el9_4.15.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-zvm@4.10.0-62.el9_4.15?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "fence-agents-0:4.10.0-62.el9_4.15.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-0:4.10.0-62.el9_4.15.src" }, "product_reference": "fence-agents-0:4.10.0-62.el9_4.15.src", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-aliyun-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-aliyun-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-agents-aliyun-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-all-0:4.10.0-62.el9_4.15.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-all-0:4.10.0-62.el9_4.15.aarch64" }, "product_reference": "fence-agents-all-0:4.10.0-62.el9_4.15.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-all-0:4.10.0-62.el9_4.15.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-all-0:4.10.0-62.el9_4.15.ppc64le" }, "product_reference": "fence-agents-all-0:4.10.0-62.el9_4.15.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-all-0:4.10.0-62.el9_4.15.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-all-0:4.10.0-62.el9_4.15.s390x" }, "product_reference": "fence-agents-all-0:4.10.0-62.el9_4.15.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-all-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-all-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-agents-all-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-amt-ws-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-amt-ws-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-amt-ws-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-apc-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-apc-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-apc-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-apc-snmp-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-apc-snmp-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-apc-snmp-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-aws-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-aws-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-agents-aws-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-azure-arm-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-azure-arm-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-agents-azure-arm-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-bladecenter-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-bladecenter-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-bladecenter-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-brocade-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-brocade-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-brocade-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-cisco-mds-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-cisco-mds-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-cisco-mds-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-cisco-ucs-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-cisco-ucs-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-cisco-ucs-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-common-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-common-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-common-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-compute-0:4.10.0-62.el9_4.15.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-compute-0:4.10.0-62.el9_4.15.ppc64le" }, "product_reference": "fence-agents-compute-0:4.10.0-62.el9_4.15.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-compute-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-compute-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-agents-compute-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debuginfo-0:4.10.0-62.el9_4.15.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-debuginfo-0:4.10.0-62.el9_4.15.aarch64" }, "product_reference": "fence-agents-debuginfo-0:4.10.0-62.el9_4.15.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debuginfo-0:4.10.0-62.el9_4.15.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-debuginfo-0:4.10.0-62.el9_4.15.ppc64le" }, "product_reference": "fence-agents-debuginfo-0:4.10.0-62.el9_4.15.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debuginfo-0:4.10.0-62.el9_4.15.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-debuginfo-0:4.10.0-62.el9_4.15.s390x" }, "product_reference": "fence-agents-debuginfo-0:4.10.0-62.el9_4.15.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debuginfo-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-debuginfo-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-agents-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debugsource-0:4.10.0-62.el9_4.15.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-debugsource-0:4.10.0-62.el9_4.15.aarch64" }, "product_reference": "fence-agents-debugsource-0:4.10.0-62.el9_4.15.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debugsource-0:4.10.0-62.el9_4.15.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-debugsource-0:4.10.0-62.el9_4.15.ppc64le" }, "product_reference": "fence-agents-debugsource-0:4.10.0-62.el9_4.15.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debugsource-0:4.10.0-62.el9_4.15.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-debugsource-0:4.10.0-62.el9_4.15.s390x" }, "product_reference": "fence-agents-debugsource-0:4.10.0-62.el9_4.15.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debugsource-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-debugsource-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-agents-debugsource-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-drac5-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-drac5-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-drac5-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-eaton-snmp-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-eaton-snmp-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-eaton-snmp-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-emerson-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-emerson-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-emerson-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-eps-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-eps-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-eps-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-gce-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-gce-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-agents-gce-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-heuristics-ping-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-heuristics-ping-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-heuristics-ping-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-hpblade-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-hpblade-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-hpblade-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ibm-powervs-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-ibm-powervs-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-ibm-powervs-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ibm-vpc-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-ibm-vpc-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-ibm-vpc-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ibmblade-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-ibmblade-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-ibmblade-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ifmib-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-ifmib-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-ifmib-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ilo-moonshot-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-ilo-moonshot-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-ilo-moonshot-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ilo-mp-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-ilo-mp-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-ilo-mp-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ilo-ssh-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-ilo-ssh-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-ilo-ssh-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ilo2-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-ilo2-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-ilo2-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-intelmodular-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-intelmodular-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-intelmodular-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ipdu-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-ipdu-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-ipdu-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ipmilan-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-ipmilan-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-ipmilan-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-0:4.10.0-62.el9_4.15.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-kdump-0:4.10.0-62.el9_4.15.aarch64" }, "product_reference": "fence-agents-kdump-0:4.10.0-62.el9_4.15.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-0:4.10.0-62.el9_4.15.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-kdump-0:4.10.0-62.el9_4.15.ppc64le" }, "product_reference": "fence-agents-kdump-0:4.10.0-62.el9_4.15.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-0:4.10.0-62.el9_4.15.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-kdump-0:4.10.0-62.el9_4.15.s390x" }, "product_reference": "fence-agents-kdump-0:4.10.0-62.el9_4.15.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-kdump-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-agents-kdump-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.aarch64" }, "product_reference": "fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.ppc64le" }, "product_reference": "fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.s390x" }, "product_reference": "fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-0:4.10.0-62.el9_4.15.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-kubevirt-0:4.10.0-62.el9_4.15.aarch64" }, "product_reference": "fence-agents-kubevirt-0:4.10.0-62.el9_4.15.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-0:4.10.0-62.el9_4.15.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-kubevirt-0:4.10.0-62.el9_4.15.ppc64le" }, "product_reference": "fence-agents-kubevirt-0:4.10.0-62.el9_4.15.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-0:4.10.0-62.el9_4.15.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-kubevirt-0:4.10.0-62.el9_4.15.s390x" }, "product_reference": "fence-agents-kubevirt-0:4.10.0-62.el9_4.15.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-kubevirt-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-agents-kubevirt-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.aarch64" }, "product_reference": "fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.ppc64le" }, "product_reference": "fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.s390x" }, "product_reference": "fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-lpar-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-lpar-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-lpar-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-mpath-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-mpath-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-mpath-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-openstack-0:4.10.0-62.el9_4.15.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-openstack-0:4.10.0-62.el9_4.15.ppc64le" }, "product_reference": "fence-agents-openstack-0:4.10.0-62.el9_4.15.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-openstack-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-openstack-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-agents-openstack-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-redfish-0:4.10.0-62.el9_4.15.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-redfish-0:4.10.0-62.el9_4.15.aarch64" }, "product_reference": "fence-agents-redfish-0:4.10.0-62.el9_4.15.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-redfish-0:4.10.0-62.el9_4.15.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-redfish-0:4.10.0-62.el9_4.15.ppc64le" }, "product_reference": "fence-agents-redfish-0:4.10.0-62.el9_4.15.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-redfish-0:4.10.0-62.el9_4.15.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-redfish-0:4.10.0-62.el9_4.15.s390x" }, "product_reference": "fence-agents-redfish-0:4.10.0-62.el9_4.15.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-redfish-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-redfish-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-agents-redfish-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-rhevm-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-rhevm-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-rhevm-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-rsa-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-rsa-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-rsa-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-rsb-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-rsb-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-rsb-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-sbd-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-sbd-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-sbd-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-scsi-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-scsi-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-scsi-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-virsh-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-virsh-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-virsh-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-vmware-rest-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-vmware-rest-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-vmware-rest-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-vmware-soap-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-vmware-soap-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-vmware-soap-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-wti-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-wti-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-wti-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-zvm-0:4.10.0-62.el9_4.15.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-agents-zvm-0:4.10.0-62.el9_4.15.s390x" }, "product_reference": "fence-agents-zvm-0:4.10.0-62.el9_4.15.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virt-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-virt-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-virt-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virt-debuginfo-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-virt-debuginfo-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-virt-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-virtd-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-virtd-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-cpg-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-virtd-cpg-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-virtd-cpg-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-cpg-debuginfo-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-virtd-cpg-debuginfo-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-virtd-cpg-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-debuginfo-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-virtd-debuginfo-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-virtd-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-libvirt-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-virtd-libvirt-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-virtd-libvirt-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-libvirt-debuginfo-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-virtd-libvirt-debuginfo-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-virtd-libvirt-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-multicast-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-virtd-multicast-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-virtd-multicast-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-multicast-debuginfo-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-virtd-multicast-debuginfo-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-virtd-multicast-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-serial-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-virtd-serial-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-virtd-serial-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-serial-debuginfo-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-virtd-serial-debuginfo-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-virtd-serial-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-tcp-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-virtd-tcp-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-virtd-tcp-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-tcp-debuginfo-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:fence-virtd-tcp-debuginfo-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-virtd-tcp-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ha-cloud-support-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:ha-cloud-support-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "ha-cloud-support-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ha-cloud-support-debuginfo-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:ha-cloud-support-debuginfo-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "ha-cloud-support-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-0:4.10.0-62.el9_4.15.src as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-0:4.10.0-62.el9_4.15.src" }, "product_reference": "fence-agents-0:4.10.0-62.el9_4.15.src", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-aliyun-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-aliyun-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-agents-aliyun-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-all-0:4.10.0-62.el9_4.15.aarch64 as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-all-0:4.10.0-62.el9_4.15.aarch64" }, "product_reference": "fence-agents-all-0:4.10.0-62.el9_4.15.aarch64", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-all-0:4.10.0-62.el9_4.15.ppc64le as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-all-0:4.10.0-62.el9_4.15.ppc64le" }, "product_reference": "fence-agents-all-0:4.10.0-62.el9_4.15.ppc64le", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-all-0:4.10.0-62.el9_4.15.s390x as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-all-0:4.10.0-62.el9_4.15.s390x" }, "product_reference": "fence-agents-all-0:4.10.0-62.el9_4.15.s390x", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-all-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-all-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-agents-all-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-amt-ws-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-amt-ws-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-amt-ws-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-apc-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-apc-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-apc-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-apc-snmp-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-apc-snmp-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-apc-snmp-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-aws-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-aws-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-agents-aws-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-azure-arm-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-azure-arm-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-agents-azure-arm-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-bladecenter-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-bladecenter-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-bladecenter-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-brocade-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-brocade-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-brocade-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-cisco-mds-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-cisco-mds-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-cisco-mds-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-cisco-ucs-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-cisco-ucs-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-cisco-ucs-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-common-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-common-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-common-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-compute-0:4.10.0-62.el9_4.15.ppc64le as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-compute-0:4.10.0-62.el9_4.15.ppc64le" }, "product_reference": "fence-agents-compute-0:4.10.0-62.el9_4.15.ppc64le", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-compute-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-compute-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-agents-compute-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debuginfo-0:4.10.0-62.el9_4.15.aarch64 as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-debuginfo-0:4.10.0-62.el9_4.15.aarch64" }, "product_reference": "fence-agents-debuginfo-0:4.10.0-62.el9_4.15.aarch64", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debuginfo-0:4.10.0-62.el9_4.15.ppc64le as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-debuginfo-0:4.10.0-62.el9_4.15.ppc64le" }, "product_reference": "fence-agents-debuginfo-0:4.10.0-62.el9_4.15.ppc64le", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debuginfo-0:4.10.0-62.el9_4.15.s390x as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-debuginfo-0:4.10.0-62.el9_4.15.s390x" }, "product_reference": "fence-agents-debuginfo-0:4.10.0-62.el9_4.15.s390x", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debuginfo-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-debuginfo-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-agents-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debugsource-0:4.10.0-62.el9_4.15.aarch64 as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-debugsource-0:4.10.0-62.el9_4.15.aarch64" }, "product_reference": "fence-agents-debugsource-0:4.10.0-62.el9_4.15.aarch64", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debugsource-0:4.10.0-62.el9_4.15.ppc64le as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-debugsource-0:4.10.0-62.el9_4.15.ppc64le" }, "product_reference": "fence-agents-debugsource-0:4.10.0-62.el9_4.15.ppc64le", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debugsource-0:4.10.0-62.el9_4.15.s390x as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-debugsource-0:4.10.0-62.el9_4.15.s390x" }, "product_reference": "fence-agents-debugsource-0:4.10.0-62.el9_4.15.s390x", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debugsource-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-debugsource-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-agents-debugsource-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-drac5-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-drac5-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-drac5-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-eaton-snmp-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-eaton-snmp-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-eaton-snmp-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-emerson-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-emerson-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-emerson-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-eps-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-eps-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-eps-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-gce-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-gce-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-agents-gce-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-heuristics-ping-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-heuristics-ping-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-heuristics-ping-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-hpblade-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-hpblade-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-hpblade-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ibm-powervs-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-ibm-powervs-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-ibm-powervs-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ibm-vpc-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-ibm-vpc-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-ibm-vpc-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ibmblade-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-ibmblade-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-ibmblade-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ifmib-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-ifmib-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-ifmib-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ilo-moonshot-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-ilo-moonshot-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-ilo-moonshot-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ilo-mp-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-ilo-mp-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-ilo-mp-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ilo-ssh-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-ilo-ssh-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-ilo-ssh-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ilo2-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-ilo2-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-ilo2-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-intelmodular-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-intelmodular-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-intelmodular-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ipdu-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-ipdu-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-ipdu-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ipmilan-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-ipmilan-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-ipmilan-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-0:4.10.0-62.el9_4.15.aarch64 as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-kdump-0:4.10.0-62.el9_4.15.aarch64" }, "product_reference": "fence-agents-kdump-0:4.10.0-62.el9_4.15.aarch64", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-0:4.10.0-62.el9_4.15.ppc64le as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-kdump-0:4.10.0-62.el9_4.15.ppc64le" }, "product_reference": "fence-agents-kdump-0:4.10.0-62.el9_4.15.ppc64le", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-0:4.10.0-62.el9_4.15.s390x as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-kdump-0:4.10.0-62.el9_4.15.s390x" }, "product_reference": "fence-agents-kdump-0:4.10.0-62.el9_4.15.s390x", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-kdump-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-agents-kdump-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.aarch64 as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.aarch64" }, "product_reference": "fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.aarch64", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.ppc64le as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.ppc64le" }, "product_reference": "fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.ppc64le", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.s390x as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.s390x" }, "product_reference": "fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.s390x", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-0:4.10.0-62.el9_4.15.aarch64 as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-kubevirt-0:4.10.0-62.el9_4.15.aarch64" }, "product_reference": "fence-agents-kubevirt-0:4.10.0-62.el9_4.15.aarch64", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-0:4.10.0-62.el9_4.15.ppc64le as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-kubevirt-0:4.10.0-62.el9_4.15.ppc64le" }, "product_reference": "fence-agents-kubevirt-0:4.10.0-62.el9_4.15.ppc64le", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-0:4.10.0-62.el9_4.15.s390x as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-kubevirt-0:4.10.0-62.el9_4.15.s390x" }, "product_reference": "fence-agents-kubevirt-0:4.10.0-62.el9_4.15.s390x", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-kubevirt-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-agents-kubevirt-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.aarch64 as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.aarch64" }, "product_reference": "fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.aarch64", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.ppc64le as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.ppc64le" }, "product_reference": "fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.ppc64le", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.s390x as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.s390x" }, "product_reference": "fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.s390x", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-lpar-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-lpar-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-lpar-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-mpath-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-mpath-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-mpath-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-openstack-0:4.10.0-62.el9_4.15.ppc64le as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-openstack-0:4.10.0-62.el9_4.15.ppc64le" }, "product_reference": "fence-agents-openstack-0:4.10.0-62.el9_4.15.ppc64le", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-openstack-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-openstack-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-agents-openstack-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-redfish-0:4.10.0-62.el9_4.15.aarch64 as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-redfish-0:4.10.0-62.el9_4.15.aarch64" }, "product_reference": "fence-agents-redfish-0:4.10.0-62.el9_4.15.aarch64", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-redfish-0:4.10.0-62.el9_4.15.ppc64le as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-redfish-0:4.10.0-62.el9_4.15.ppc64le" }, "product_reference": "fence-agents-redfish-0:4.10.0-62.el9_4.15.ppc64le", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-redfish-0:4.10.0-62.el9_4.15.s390x as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-redfish-0:4.10.0-62.el9_4.15.s390x" }, "product_reference": "fence-agents-redfish-0:4.10.0-62.el9_4.15.s390x", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-redfish-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-redfish-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-agents-redfish-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-rhevm-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-rhevm-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-rhevm-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-rsa-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-rsa-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-rsa-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-rsb-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-rsb-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-rsb-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-sbd-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-sbd-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-sbd-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-scsi-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-scsi-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-scsi-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-virsh-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-virsh-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-virsh-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-vmware-rest-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-vmware-rest-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-vmware-rest-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-vmware-soap-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-vmware-soap-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-vmware-soap-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-wti-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-wti-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-wti-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-zvm-0:4.10.0-62.el9_4.15.s390x as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-agents-zvm-0:4.10.0-62.el9_4.15.s390x" }, "product_reference": "fence-agents-zvm-0:4.10.0-62.el9_4.15.s390x", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virt-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-virt-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-virt-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virt-debuginfo-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-virt-debuginfo-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-virt-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-virtd-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-virtd-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-cpg-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-virtd-cpg-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-virtd-cpg-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-cpg-debuginfo-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-virtd-cpg-debuginfo-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-virtd-cpg-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-debuginfo-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-virtd-debuginfo-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-virtd-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-libvirt-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-virtd-libvirt-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-virtd-libvirt-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-libvirt-debuginfo-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-virtd-libvirt-debuginfo-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-virtd-libvirt-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-multicast-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-virtd-multicast-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-virtd-multicast-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-multicast-debuginfo-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-virtd-multicast-debuginfo-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-virtd-multicast-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-serial-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-virtd-serial-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-virtd-serial-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-serial-debuginfo-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-virtd-serial-debuginfo-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-virtd-serial-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-tcp-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-virtd-tcp-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-virtd-tcp-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-tcp-debuginfo-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:fence-virtd-tcp-debuginfo-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-virtd-tcp-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ha-cloud-support-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:ha-cloud-support-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "ha-cloud-support-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ha-cloud-support-debuginfo-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux High Availability EUS (v.9.4)", "product_id": "HighAvailability-9.4.0.Z.EUS:ha-cloud-support-debuginfo-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "ha-cloud-support-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "HighAvailability-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-0:4.10.0-62.el9_4.15.src as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-0:4.10.0-62.el9_4.15.src" }, "product_reference": "fence-agents-0:4.10.0-62.el9_4.15.src", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-aliyun-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-aliyun-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-agents-aliyun-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-all-0:4.10.0-62.el9_4.15.aarch64 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-all-0:4.10.0-62.el9_4.15.aarch64" }, "product_reference": "fence-agents-all-0:4.10.0-62.el9_4.15.aarch64", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-all-0:4.10.0-62.el9_4.15.ppc64le as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-all-0:4.10.0-62.el9_4.15.ppc64le" }, "product_reference": "fence-agents-all-0:4.10.0-62.el9_4.15.ppc64le", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-all-0:4.10.0-62.el9_4.15.s390x as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-all-0:4.10.0-62.el9_4.15.s390x" }, "product_reference": "fence-agents-all-0:4.10.0-62.el9_4.15.s390x", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-all-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-all-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-agents-all-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-amt-ws-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-amt-ws-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-amt-ws-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-apc-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-apc-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-apc-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-apc-snmp-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-apc-snmp-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-apc-snmp-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-aws-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-aws-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-agents-aws-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-azure-arm-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-azure-arm-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-agents-azure-arm-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-bladecenter-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-bladecenter-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-bladecenter-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-brocade-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-brocade-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-brocade-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-cisco-mds-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-cisco-mds-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-cisco-mds-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-cisco-ucs-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-cisco-ucs-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-cisco-ucs-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-common-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-common-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-common-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-compute-0:4.10.0-62.el9_4.15.ppc64le as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-compute-0:4.10.0-62.el9_4.15.ppc64le" }, "product_reference": "fence-agents-compute-0:4.10.0-62.el9_4.15.ppc64le", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-compute-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-compute-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-agents-compute-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debuginfo-0:4.10.0-62.el9_4.15.aarch64 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-debuginfo-0:4.10.0-62.el9_4.15.aarch64" }, "product_reference": "fence-agents-debuginfo-0:4.10.0-62.el9_4.15.aarch64", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debuginfo-0:4.10.0-62.el9_4.15.ppc64le as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-debuginfo-0:4.10.0-62.el9_4.15.ppc64le" }, "product_reference": "fence-agents-debuginfo-0:4.10.0-62.el9_4.15.ppc64le", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debuginfo-0:4.10.0-62.el9_4.15.s390x as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-debuginfo-0:4.10.0-62.el9_4.15.s390x" }, "product_reference": "fence-agents-debuginfo-0:4.10.0-62.el9_4.15.s390x", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debuginfo-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-debuginfo-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-agents-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debugsource-0:4.10.0-62.el9_4.15.aarch64 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-debugsource-0:4.10.0-62.el9_4.15.aarch64" }, "product_reference": "fence-agents-debugsource-0:4.10.0-62.el9_4.15.aarch64", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debugsource-0:4.10.0-62.el9_4.15.ppc64le as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-debugsource-0:4.10.0-62.el9_4.15.ppc64le" }, "product_reference": "fence-agents-debugsource-0:4.10.0-62.el9_4.15.ppc64le", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debugsource-0:4.10.0-62.el9_4.15.s390x as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-debugsource-0:4.10.0-62.el9_4.15.s390x" }, "product_reference": "fence-agents-debugsource-0:4.10.0-62.el9_4.15.s390x", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debugsource-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-debugsource-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-agents-debugsource-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-drac5-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-drac5-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-drac5-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-eaton-snmp-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-eaton-snmp-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-eaton-snmp-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-emerson-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-emerson-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-emerson-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-eps-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-eps-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-eps-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-gce-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-gce-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-agents-gce-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-heuristics-ping-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-heuristics-ping-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-heuristics-ping-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-hpblade-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-hpblade-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-hpblade-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ibm-powervs-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-ibm-powervs-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-ibm-powervs-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ibm-vpc-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-ibm-vpc-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-ibm-vpc-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ibmblade-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-ibmblade-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-ibmblade-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ifmib-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-ifmib-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-ifmib-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ilo-moonshot-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-ilo-moonshot-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-ilo-moonshot-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ilo-mp-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-ilo-mp-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-ilo-mp-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ilo-ssh-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-ilo-ssh-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-ilo-ssh-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ilo2-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-ilo2-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-ilo2-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-intelmodular-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-intelmodular-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-intelmodular-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ipdu-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-ipdu-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-ipdu-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ipmilan-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-ipmilan-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-ipmilan-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-0:4.10.0-62.el9_4.15.aarch64 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-kdump-0:4.10.0-62.el9_4.15.aarch64" }, "product_reference": "fence-agents-kdump-0:4.10.0-62.el9_4.15.aarch64", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-0:4.10.0-62.el9_4.15.ppc64le as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-kdump-0:4.10.0-62.el9_4.15.ppc64le" }, "product_reference": "fence-agents-kdump-0:4.10.0-62.el9_4.15.ppc64le", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-0:4.10.0-62.el9_4.15.s390x as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-kdump-0:4.10.0-62.el9_4.15.s390x" }, "product_reference": "fence-agents-kdump-0:4.10.0-62.el9_4.15.s390x", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-kdump-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-agents-kdump-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.aarch64 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.aarch64" }, "product_reference": "fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.aarch64", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.ppc64le as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.ppc64le" }, "product_reference": "fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.ppc64le", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.s390x as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.s390x" }, "product_reference": "fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.s390x", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-0:4.10.0-62.el9_4.15.aarch64 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-kubevirt-0:4.10.0-62.el9_4.15.aarch64" }, "product_reference": "fence-agents-kubevirt-0:4.10.0-62.el9_4.15.aarch64", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-0:4.10.0-62.el9_4.15.ppc64le as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-kubevirt-0:4.10.0-62.el9_4.15.ppc64le" }, "product_reference": "fence-agents-kubevirt-0:4.10.0-62.el9_4.15.ppc64le", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-0:4.10.0-62.el9_4.15.s390x as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-kubevirt-0:4.10.0-62.el9_4.15.s390x" }, "product_reference": "fence-agents-kubevirt-0:4.10.0-62.el9_4.15.s390x", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-kubevirt-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-agents-kubevirt-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.aarch64 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.aarch64" }, "product_reference": "fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.aarch64", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.ppc64le as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.ppc64le" }, "product_reference": "fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.ppc64le", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.s390x as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.s390x" }, "product_reference": "fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.s390x", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-lpar-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-lpar-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-lpar-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-mpath-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-mpath-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-mpath-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-openstack-0:4.10.0-62.el9_4.15.ppc64le as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-openstack-0:4.10.0-62.el9_4.15.ppc64le" }, "product_reference": "fence-agents-openstack-0:4.10.0-62.el9_4.15.ppc64le", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-openstack-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-openstack-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-agents-openstack-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-redfish-0:4.10.0-62.el9_4.15.aarch64 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-redfish-0:4.10.0-62.el9_4.15.aarch64" }, "product_reference": "fence-agents-redfish-0:4.10.0-62.el9_4.15.aarch64", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-redfish-0:4.10.0-62.el9_4.15.ppc64le as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-redfish-0:4.10.0-62.el9_4.15.ppc64le" }, "product_reference": "fence-agents-redfish-0:4.10.0-62.el9_4.15.ppc64le", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-redfish-0:4.10.0-62.el9_4.15.s390x as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-redfish-0:4.10.0-62.el9_4.15.s390x" }, "product_reference": "fence-agents-redfish-0:4.10.0-62.el9_4.15.s390x", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-redfish-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-redfish-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-agents-redfish-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-rhevm-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-rhevm-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-rhevm-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-rsa-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-rsa-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-rsa-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-rsb-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-rsb-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-rsb-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-sbd-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-sbd-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-sbd-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-scsi-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-scsi-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-scsi-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-virsh-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-virsh-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-virsh-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-vmware-rest-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-vmware-rest-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-vmware-rest-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-vmware-soap-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-vmware-soap-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-vmware-soap-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-wti-0:4.10.0-62.el9_4.15.noarch as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-wti-0:4.10.0-62.el9_4.15.noarch" }, "product_reference": "fence-agents-wti-0:4.10.0-62.el9_4.15.noarch", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-zvm-0:4.10.0-62.el9_4.15.s390x as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-agents-zvm-0:4.10.0-62.el9_4.15.s390x" }, "product_reference": "fence-agents-zvm-0:4.10.0-62.el9_4.15.s390x", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virt-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-virt-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-virt-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virt-debuginfo-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-virt-debuginfo-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-virt-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-virtd-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-virtd-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-cpg-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-virtd-cpg-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-virtd-cpg-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-cpg-debuginfo-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-virtd-cpg-debuginfo-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-virtd-cpg-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-debuginfo-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-virtd-debuginfo-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-virtd-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-libvirt-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-virtd-libvirt-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-virtd-libvirt-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-libvirt-debuginfo-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-virtd-libvirt-debuginfo-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-virtd-libvirt-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-multicast-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-virtd-multicast-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-virtd-multicast-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-multicast-debuginfo-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-virtd-multicast-debuginfo-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-virtd-multicast-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-serial-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-virtd-serial-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-virtd-serial-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-serial-debuginfo-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-virtd-serial-debuginfo-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-virtd-serial-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-tcp-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-virtd-tcp-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-virtd-tcp-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-tcp-debuginfo-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:fence-virtd-tcp-debuginfo-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "fence-virtd-tcp-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ha-cloud-support-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:ha-cloud-support-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "ha-cloud-support-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ha-cloud-support-debuginfo-0:4.10.0-62.el9_4.15.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage EUS (v.9.4)", "product_id": "ResilientStorage-9.4.0.Z.EUS:ha-cloud-support-debuginfo-0:4.10.0-62.el9_4.15.x86_64" }, "product_reference": "ha-cloud-support-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "relates_to_product_reference": "ResilientStorage-9.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-47273", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2025-05-17T16:00:41.145177+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2366982" } ], "notes": [ { "category": "description", "text": "A path traversal vulnerability in the Python setuptools library allows attackers with limited system access to write files outside the intended temporary directory by manipulating package download URLs. This flaw bypasses basic filename sanitization and can lead to unauthorized overwrites of important system files, creating opportunities for further compromise. While it doesn\u0027t expose data or require user interaction, it poses a high integrity risk and is especially concerning in environments that rely on automated package handling or internal tooling built on setuptools.", "title": "Vulnerability description" }, { "category": "summary", "text": "setuptools: Path Traversal Vulnerability in setuptools PackageIndex", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security has rated this vulnerability \"Moderate\" based on the impact of the damage caused by a successful exploitation and the pre-requisites.\n\n* Exploitation requires that the attacker have limited code execution access to a Python environment where they can trigger the vulnerable PackageIndex.download() function\u2014this might be via a script, plugin, or automated job. Full admin rights aren\u0027t needed but a user with no access at all will be unable to exploit this vulnerability.\n* The vulnerability impacts the integrity of the system within the same security boundary\u2014it does not enable access or compromise across trust boundaries (e.g., from one container to another or from user space to kernel).\n* Successful exploitation only allows the attacker to \"create\" new files. The vulnerability does not provide access to existing files and by an extension to any confidential information. \n* Arbitrary file writes can overwrite critical config files, executables, or scripts. This can lead to persistent code execution, system misconfiguration, or unauthorized behavior, especially in automated environments. While overwriting critical files could theoretically lead to service disruption, the vulnerability in isolation does not inherently cause denial of service. The exploit doesn\u0027t target availability directly, and in many cases, systems may continue running.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to the successful exploitation of a CWE-22: Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nInput validation enforces strict path constraints, rejecting directory traversal attempts or unauthorized file access. Runtime environments restrict code execution to predefined privilege levels, preventing escalation from traversal exploits. Configuration settings limit accessible directories and enforce execution boundaries to reduce the influence of user input on file system behavior. Application components are developed and validated against secure coding standards that explicitly prevent path manipulation, further minimizing exploitation risk.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.EUS:fence-agents-0:4.10.0-62.el9_4.15.src", "AppStream-9.4.0.Z.EUS:fence-agents-aliyun-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-agents-all-0:4.10.0-62.el9_4.15.aarch64", "AppStream-9.4.0.Z.EUS:fence-agents-all-0:4.10.0-62.el9_4.15.ppc64le", "AppStream-9.4.0.Z.EUS:fence-agents-all-0:4.10.0-62.el9_4.15.s390x", "AppStream-9.4.0.Z.EUS:fence-agents-all-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-agents-amt-ws-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-apc-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-apc-snmp-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-aws-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-agents-azure-arm-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-agents-bladecenter-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-brocade-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-cisco-mds-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-cisco-ucs-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-common-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-compute-0:4.10.0-62.el9_4.15.ppc64le", "AppStream-9.4.0.Z.EUS:fence-agents-compute-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-agents-debuginfo-0:4.10.0-62.el9_4.15.aarch64", "AppStream-9.4.0.Z.EUS:fence-agents-debuginfo-0:4.10.0-62.el9_4.15.ppc64le", "AppStream-9.4.0.Z.EUS:fence-agents-debuginfo-0:4.10.0-62.el9_4.15.s390x", "AppStream-9.4.0.Z.EUS:fence-agents-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-agents-debugsource-0:4.10.0-62.el9_4.15.aarch64", "AppStream-9.4.0.Z.EUS:fence-agents-debugsource-0:4.10.0-62.el9_4.15.ppc64le", "AppStream-9.4.0.Z.EUS:fence-agents-debugsource-0:4.10.0-62.el9_4.15.s390x", "AppStream-9.4.0.Z.EUS:fence-agents-debugsource-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-agents-drac5-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-eaton-snmp-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-emerson-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-eps-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-gce-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-agents-heuristics-ping-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-hpblade-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-ibm-powervs-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-ibm-vpc-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-ibmblade-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-ifmib-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-ilo-moonshot-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-ilo-mp-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-ilo-ssh-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-ilo2-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-intelmodular-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-ipdu-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-ipmilan-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-kdump-0:4.10.0-62.el9_4.15.aarch64", "AppStream-9.4.0.Z.EUS:fence-agents-kdump-0:4.10.0-62.el9_4.15.ppc64le", "AppStream-9.4.0.Z.EUS:fence-agents-kdump-0:4.10.0-62.el9_4.15.s390x", "AppStream-9.4.0.Z.EUS:fence-agents-kdump-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.aarch64", "AppStream-9.4.0.Z.EUS:fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.ppc64le", "AppStream-9.4.0.Z.EUS:fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.s390x", "AppStream-9.4.0.Z.EUS:fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-agents-kubevirt-0:4.10.0-62.el9_4.15.aarch64", "AppStream-9.4.0.Z.EUS:fence-agents-kubevirt-0:4.10.0-62.el9_4.15.ppc64le", "AppStream-9.4.0.Z.EUS:fence-agents-kubevirt-0:4.10.0-62.el9_4.15.s390x", "AppStream-9.4.0.Z.EUS:fence-agents-kubevirt-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.aarch64", "AppStream-9.4.0.Z.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.ppc64le", "AppStream-9.4.0.Z.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.s390x", "AppStream-9.4.0.Z.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-agents-lpar-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-mpath-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-openstack-0:4.10.0-62.el9_4.15.ppc64le", "AppStream-9.4.0.Z.EUS:fence-agents-openstack-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-agents-redfish-0:4.10.0-62.el9_4.15.aarch64", "AppStream-9.4.0.Z.EUS:fence-agents-redfish-0:4.10.0-62.el9_4.15.ppc64le", "AppStream-9.4.0.Z.EUS:fence-agents-redfish-0:4.10.0-62.el9_4.15.s390x", "AppStream-9.4.0.Z.EUS:fence-agents-redfish-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-agents-rhevm-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-rsa-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-rsb-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-sbd-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-scsi-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-virsh-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-vmware-rest-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-vmware-soap-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-wti-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-zvm-0:4.10.0-62.el9_4.15.s390x", "AppStream-9.4.0.Z.EUS:fence-virt-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-virt-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-virtd-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-virtd-cpg-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-virtd-cpg-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-virtd-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-virtd-libvirt-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-virtd-libvirt-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-virtd-multicast-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-virtd-multicast-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-virtd-serial-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-virtd-serial-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-virtd-tcp-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-virtd-tcp-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:ha-cloud-support-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:ha-cloud-support-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-agents-0:4.10.0-62.el9_4.15.src", "HighAvailability-9.4.0.Z.EUS:fence-agents-aliyun-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-agents-all-0:4.10.0-62.el9_4.15.aarch64", "HighAvailability-9.4.0.Z.EUS:fence-agents-all-0:4.10.0-62.el9_4.15.ppc64le", "HighAvailability-9.4.0.Z.EUS:fence-agents-all-0:4.10.0-62.el9_4.15.s390x", "HighAvailability-9.4.0.Z.EUS:fence-agents-all-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-agents-amt-ws-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-apc-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-apc-snmp-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-aws-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-agents-azure-arm-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-agents-bladecenter-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-brocade-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-cisco-mds-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-cisco-ucs-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-common-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-compute-0:4.10.0-62.el9_4.15.ppc64le", "HighAvailability-9.4.0.Z.EUS:fence-agents-compute-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-agents-debuginfo-0:4.10.0-62.el9_4.15.aarch64", "HighAvailability-9.4.0.Z.EUS:fence-agents-debuginfo-0:4.10.0-62.el9_4.15.ppc64le", "HighAvailability-9.4.0.Z.EUS:fence-agents-debuginfo-0:4.10.0-62.el9_4.15.s390x", "HighAvailability-9.4.0.Z.EUS:fence-agents-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-agents-debugsource-0:4.10.0-62.el9_4.15.aarch64", "HighAvailability-9.4.0.Z.EUS:fence-agents-debugsource-0:4.10.0-62.el9_4.15.ppc64le", "HighAvailability-9.4.0.Z.EUS:fence-agents-debugsource-0:4.10.0-62.el9_4.15.s390x", "HighAvailability-9.4.0.Z.EUS:fence-agents-debugsource-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-agents-drac5-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-eaton-snmp-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-emerson-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-eps-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-gce-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-agents-heuristics-ping-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-hpblade-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-ibm-powervs-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-ibm-vpc-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-ibmblade-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-ifmib-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-ilo-moonshot-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-ilo-mp-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-ilo-ssh-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-ilo2-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-intelmodular-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-ipdu-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-ipmilan-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-kdump-0:4.10.0-62.el9_4.15.aarch64", "HighAvailability-9.4.0.Z.EUS:fence-agents-kdump-0:4.10.0-62.el9_4.15.ppc64le", "HighAvailability-9.4.0.Z.EUS:fence-agents-kdump-0:4.10.0-62.el9_4.15.s390x", "HighAvailability-9.4.0.Z.EUS:fence-agents-kdump-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.aarch64", "HighAvailability-9.4.0.Z.EUS:fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.ppc64le", "HighAvailability-9.4.0.Z.EUS:fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.s390x", "HighAvailability-9.4.0.Z.EUS:fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-agents-kubevirt-0:4.10.0-62.el9_4.15.aarch64", "HighAvailability-9.4.0.Z.EUS:fence-agents-kubevirt-0:4.10.0-62.el9_4.15.ppc64le", "HighAvailability-9.4.0.Z.EUS:fence-agents-kubevirt-0:4.10.0-62.el9_4.15.s390x", "HighAvailability-9.4.0.Z.EUS:fence-agents-kubevirt-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.aarch64", "HighAvailability-9.4.0.Z.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.ppc64le", "HighAvailability-9.4.0.Z.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.s390x", "HighAvailability-9.4.0.Z.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-agents-lpar-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-mpath-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-openstack-0:4.10.0-62.el9_4.15.ppc64le", "HighAvailability-9.4.0.Z.EUS:fence-agents-openstack-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-agents-redfish-0:4.10.0-62.el9_4.15.aarch64", "HighAvailability-9.4.0.Z.EUS:fence-agents-redfish-0:4.10.0-62.el9_4.15.ppc64le", "HighAvailability-9.4.0.Z.EUS:fence-agents-redfish-0:4.10.0-62.el9_4.15.s390x", "HighAvailability-9.4.0.Z.EUS:fence-agents-redfish-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-agents-rhevm-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-rsa-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-rsb-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-sbd-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-scsi-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-virsh-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-vmware-rest-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-vmware-soap-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-wti-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-zvm-0:4.10.0-62.el9_4.15.s390x", "HighAvailability-9.4.0.Z.EUS:fence-virt-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-virt-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-virtd-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-virtd-cpg-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-virtd-cpg-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-virtd-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-virtd-libvirt-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-virtd-libvirt-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-virtd-multicast-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-virtd-multicast-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-virtd-serial-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-virtd-serial-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-virtd-tcp-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-virtd-tcp-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:ha-cloud-support-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:ha-cloud-support-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-0:4.10.0-62.el9_4.15.src", "ResilientStorage-9.4.0.Z.EUS:fence-agents-aliyun-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-all-0:4.10.0-62.el9_4.15.aarch64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-all-0:4.10.0-62.el9_4.15.ppc64le", "ResilientStorage-9.4.0.Z.EUS:fence-agents-all-0:4.10.0-62.el9_4.15.s390x", "ResilientStorage-9.4.0.Z.EUS:fence-agents-all-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-amt-ws-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-apc-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-apc-snmp-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-aws-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-azure-arm-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-bladecenter-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-brocade-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-cisco-mds-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-cisco-ucs-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-common-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-compute-0:4.10.0-62.el9_4.15.ppc64le", "ResilientStorage-9.4.0.Z.EUS:fence-agents-compute-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-debuginfo-0:4.10.0-62.el9_4.15.aarch64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-debuginfo-0:4.10.0-62.el9_4.15.ppc64le", "ResilientStorage-9.4.0.Z.EUS:fence-agents-debuginfo-0:4.10.0-62.el9_4.15.s390x", "ResilientStorage-9.4.0.Z.EUS:fence-agents-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-debugsource-0:4.10.0-62.el9_4.15.aarch64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-debugsource-0:4.10.0-62.el9_4.15.ppc64le", "ResilientStorage-9.4.0.Z.EUS:fence-agents-debugsource-0:4.10.0-62.el9_4.15.s390x", "ResilientStorage-9.4.0.Z.EUS:fence-agents-debugsource-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-drac5-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-eaton-snmp-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-emerson-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-eps-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-gce-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-heuristics-ping-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-hpblade-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-ibm-powervs-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-ibm-vpc-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-ibmblade-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-ifmib-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-ilo-moonshot-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-ilo-mp-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-ilo-ssh-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-ilo2-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-intelmodular-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-ipdu-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-ipmilan-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-kdump-0:4.10.0-62.el9_4.15.aarch64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-kdump-0:4.10.0-62.el9_4.15.ppc64le", "ResilientStorage-9.4.0.Z.EUS:fence-agents-kdump-0:4.10.0-62.el9_4.15.s390x", "ResilientStorage-9.4.0.Z.EUS:fence-agents-kdump-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.aarch64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.ppc64le", "ResilientStorage-9.4.0.Z.EUS:fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.s390x", "ResilientStorage-9.4.0.Z.EUS:fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-kubevirt-0:4.10.0-62.el9_4.15.aarch64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-kubevirt-0:4.10.0-62.el9_4.15.ppc64le", "ResilientStorage-9.4.0.Z.EUS:fence-agents-kubevirt-0:4.10.0-62.el9_4.15.s390x", "ResilientStorage-9.4.0.Z.EUS:fence-agents-kubevirt-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.aarch64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.ppc64le", "ResilientStorage-9.4.0.Z.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.s390x", "ResilientStorage-9.4.0.Z.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-lpar-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-mpath-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-openstack-0:4.10.0-62.el9_4.15.ppc64le", "ResilientStorage-9.4.0.Z.EUS:fence-agents-openstack-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-redfish-0:4.10.0-62.el9_4.15.aarch64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-redfish-0:4.10.0-62.el9_4.15.ppc64le", "ResilientStorage-9.4.0.Z.EUS:fence-agents-redfish-0:4.10.0-62.el9_4.15.s390x", "ResilientStorage-9.4.0.Z.EUS:fence-agents-redfish-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-rhevm-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-rsa-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-rsb-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-sbd-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-scsi-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-virsh-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-vmware-rest-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-vmware-soap-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-wti-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-zvm-0:4.10.0-62.el9_4.15.s390x", "ResilientStorage-9.4.0.Z.EUS:fence-virt-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-virt-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-virtd-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-virtd-cpg-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-virtd-cpg-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-virtd-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-virtd-libvirt-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-virtd-libvirt-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-virtd-multicast-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-virtd-multicast-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-virtd-serial-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-virtd-serial-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-virtd-tcp-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-virtd-tcp-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:ha-cloud-support-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:ha-cloud-support-debuginfo-0:4.10.0-62.el9_4.15.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-47273" }, { "category": "external", "summary": "RHBZ#2366982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2366982" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-47273", "url": "https://www.cve.org/CVERecord?id=CVE-2025-47273" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-47273", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47273" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/blob/6ead555c5fb29bc57fe6105b1bffc163f56fd558/setuptools/package_index.py#L810C1-L825C88", "url": "https://github.com/pypa/setuptools/blob/6ead555c5fb29bc57fe6105b1bffc163f56fd558/setuptools/package_index.py#L810C1-L825C88" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/commit/250a6d17978f9f6ac3ac887091f2d32886fbbb0b", "url": "https://github.com/pypa/setuptools/commit/250a6d17978f9f6ac3ac887091f2d32886fbbb0b" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/issues/4946", "url": "https://github.com/pypa/setuptools/issues/4946" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/security/advisories/GHSA-5rjg-fvgr-3xxf", "url": "https://github.com/pypa/setuptools/security/advisories/GHSA-5rjg-fvgr-3xxf" } ], "release_date": "2025-05-17T15:46:11.399000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-15T09:42:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.EUS:fence-agents-0:4.10.0-62.el9_4.15.src", "AppStream-9.4.0.Z.EUS:fence-agents-aliyun-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-agents-all-0:4.10.0-62.el9_4.15.aarch64", "AppStream-9.4.0.Z.EUS:fence-agents-all-0:4.10.0-62.el9_4.15.ppc64le", "AppStream-9.4.0.Z.EUS:fence-agents-all-0:4.10.0-62.el9_4.15.s390x", "AppStream-9.4.0.Z.EUS:fence-agents-all-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-agents-amt-ws-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-apc-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-apc-snmp-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-aws-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-agents-azure-arm-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-agents-bladecenter-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-brocade-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-cisco-mds-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-cisco-ucs-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-common-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-compute-0:4.10.0-62.el9_4.15.ppc64le", "AppStream-9.4.0.Z.EUS:fence-agents-compute-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-agents-debuginfo-0:4.10.0-62.el9_4.15.aarch64", "AppStream-9.4.0.Z.EUS:fence-agents-debuginfo-0:4.10.0-62.el9_4.15.ppc64le", "AppStream-9.4.0.Z.EUS:fence-agents-debuginfo-0:4.10.0-62.el9_4.15.s390x", "AppStream-9.4.0.Z.EUS:fence-agents-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-agents-debugsource-0:4.10.0-62.el9_4.15.aarch64", "AppStream-9.4.0.Z.EUS:fence-agents-debugsource-0:4.10.0-62.el9_4.15.ppc64le", "AppStream-9.4.0.Z.EUS:fence-agents-debugsource-0:4.10.0-62.el9_4.15.s390x", "AppStream-9.4.0.Z.EUS:fence-agents-debugsource-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-agents-drac5-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-eaton-snmp-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-emerson-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-eps-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-gce-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-agents-heuristics-ping-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-hpblade-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-ibm-powervs-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-ibm-vpc-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-ibmblade-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-ifmib-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-ilo-moonshot-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-ilo-mp-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-ilo-ssh-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-ilo2-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-intelmodular-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-ipdu-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-ipmilan-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-kdump-0:4.10.0-62.el9_4.15.aarch64", "AppStream-9.4.0.Z.EUS:fence-agents-kdump-0:4.10.0-62.el9_4.15.ppc64le", "AppStream-9.4.0.Z.EUS:fence-agents-kdump-0:4.10.0-62.el9_4.15.s390x", "AppStream-9.4.0.Z.EUS:fence-agents-kdump-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.aarch64", "AppStream-9.4.0.Z.EUS:fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.ppc64le", "AppStream-9.4.0.Z.EUS:fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.s390x", "AppStream-9.4.0.Z.EUS:fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-agents-kubevirt-0:4.10.0-62.el9_4.15.aarch64", "AppStream-9.4.0.Z.EUS:fence-agents-kubevirt-0:4.10.0-62.el9_4.15.ppc64le", "AppStream-9.4.0.Z.EUS:fence-agents-kubevirt-0:4.10.0-62.el9_4.15.s390x", "AppStream-9.4.0.Z.EUS:fence-agents-kubevirt-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.aarch64", "AppStream-9.4.0.Z.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.ppc64le", "AppStream-9.4.0.Z.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.s390x", "AppStream-9.4.0.Z.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-agents-lpar-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-mpath-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-openstack-0:4.10.0-62.el9_4.15.ppc64le", "AppStream-9.4.0.Z.EUS:fence-agents-openstack-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-agents-redfish-0:4.10.0-62.el9_4.15.aarch64", "AppStream-9.4.0.Z.EUS:fence-agents-redfish-0:4.10.0-62.el9_4.15.ppc64le", "AppStream-9.4.0.Z.EUS:fence-agents-redfish-0:4.10.0-62.el9_4.15.s390x", "AppStream-9.4.0.Z.EUS:fence-agents-redfish-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-agents-rhevm-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-rsa-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-rsb-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-sbd-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-scsi-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-virsh-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-vmware-rest-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-vmware-soap-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-wti-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-zvm-0:4.10.0-62.el9_4.15.s390x", "AppStream-9.4.0.Z.EUS:fence-virt-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-virt-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-virtd-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-virtd-cpg-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-virtd-cpg-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-virtd-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-virtd-libvirt-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-virtd-libvirt-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-virtd-multicast-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-virtd-multicast-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-virtd-serial-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-virtd-serial-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-virtd-tcp-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-virtd-tcp-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:ha-cloud-support-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:ha-cloud-support-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-agents-0:4.10.0-62.el9_4.15.src", "HighAvailability-9.4.0.Z.EUS:fence-agents-aliyun-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-agents-all-0:4.10.0-62.el9_4.15.aarch64", "HighAvailability-9.4.0.Z.EUS:fence-agents-all-0:4.10.0-62.el9_4.15.ppc64le", "HighAvailability-9.4.0.Z.EUS:fence-agents-all-0:4.10.0-62.el9_4.15.s390x", "HighAvailability-9.4.0.Z.EUS:fence-agents-all-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-agents-amt-ws-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-apc-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-apc-snmp-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-aws-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-agents-azure-arm-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-agents-bladecenter-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-brocade-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-cisco-mds-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-cisco-ucs-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-common-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-compute-0:4.10.0-62.el9_4.15.ppc64le", "HighAvailability-9.4.0.Z.EUS:fence-agents-compute-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-agents-debuginfo-0:4.10.0-62.el9_4.15.aarch64", "HighAvailability-9.4.0.Z.EUS:fence-agents-debuginfo-0:4.10.0-62.el9_4.15.ppc64le", "HighAvailability-9.4.0.Z.EUS:fence-agents-debuginfo-0:4.10.0-62.el9_4.15.s390x", "HighAvailability-9.4.0.Z.EUS:fence-agents-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-agents-debugsource-0:4.10.0-62.el9_4.15.aarch64", "HighAvailability-9.4.0.Z.EUS:fence-agents-debugsource-0:4.10.0-62.el9_4.15.ppc64le", "HighAvailability-9.4.0.Z.EUS:fence-agents-debugsource-0:4.10.0-62.el9_4.15.s390x", "HighAvailability-9.4.0.Z.EUS:fence-agents-debugsource-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-agents-drac5-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-eaton-snmp-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-emerson-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-eps-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-gce-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-agents-heuristics-ping-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-hpblade-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-ibm-powervs-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-ibm-vpc-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-ibmblade-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-ifmib-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-ilo-moonshot-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-ilo-mp-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-ilo-ssh-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-ilo2-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-intelmodular-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-ipdu-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-ipmilan-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-kdump-0:4.10.0-62.el9_4.15.aarch64", "HighAvailability-9.4.0.Z.EUS:fence-agents-kdump-0:4.10.0-62.el9_4.15.ppc64le", "HighAvailability-9.4.0.Z.EUS:fence-agents-kdump-0:4.10.0-62.el9_4.15.s390x", "HighAvailability-9.4.0.Z.EUS:fence-agents-kdump-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.aarch64", "HighAvailability-9.4.0.Z.EUS:fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.ppc64le", "HighAvailability-9.4.0.Z.EUS:fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.s390x", "HighAvailability-9.4.0.Z.EUS:fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-agents-kubevirt-0:4.10.0-62.el9_4.15.aarch64", "HighAvailability-9.4.0.Z.EUS:fence-agents-kubevirt-0:4.10.0-62.el9_4.15.ppc64le", "HighAvailability-9.4.0.Z.EUS:fence-agents-kubevirt-0:4.10.0-62.el9_4.15.s390x", "HighAvailability-9.4.0.Z.EUS:fence-agents-kubevirt-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.aarch64", "HighAvailability-9.4.0.Z.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.ppc64le", "HighAvailability-9.4.0.Z.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.s390x", "HighAvailability-9.4.0.Z.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-agents-lpar-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-mpath-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-openstack-0:4.10.0-62.el9_4.15.ppc64le", "HighAvailability-9.4.0.Z.EUS:fence-agents-openstack-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-agents-redfish-0:4.10.0-62.el9_4.15.aarch64", "HighAvailability-9.4.0.Z.EUS:fence-agents-redfish-0:4.10.0-62.el9_4.15.ppc64le", "HighAvailability-9.4.0.Z.EUS:fence-agents-redfish-0:4.10.0-62.el9_4.15.s390x", "HighAvailability-9.4.0.Z.EUS:fence-agents-redfish-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-agents-rhevm-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-rsa-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-rsb-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-sbd-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-scsi-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-virsh-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-vmware-rest-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-vmware-soap-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-wti-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-zvm-0:4.10.0-62.el9_4.15.s390x", "HighAvailability-9.4.0.Z.EUS:fence-virt-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-virt-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-virtd-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-virtd-cpg-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-virtd-cpg-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-virtd-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-virtd-libvirt-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-virtd-libvirt-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-virtd-multicast-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-virtd-multicast-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-virtd-serial-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-virtd-serial-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-virtd-tcp-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-virtd-tcp-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:ha-cloud-support-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:ha-cloud-support-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-0:4.10.0-62.el9_4.15.src", "ResilientStorage-9.4.0.Z.EUS:fence-agents-aliyun-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-all-0:4.10.0-62.el9_4.15.aarch64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-all-0:4.10.0-62.el9_4.15.ppc64le", "ResilientStorage-9.4.0.Z.EUS:fence-agents-all-0:4.10.0-62.el9_4.15.s390x", "ResilientStorage-9.4.0.Z.EUS:fence-agents-all-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-amt-ws-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-apc-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-apc-snmp-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-aws-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-azure-arm-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-bladecenter-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-brocade-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-cisco-mds-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-cisco-ucs-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-common-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-compute-0:4.10.0-62.el9_4.15.ppc64le", "ResilientStorage-9.4.0.Z.EUS:fence-agents-compute-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-debuginfo-0:4.10.0-62.el9_4.15.aarch64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-debuginfo-0:4.10.0-62.el9_4.15.ppc64le", "ResilientStorage-9.4.0.Z.EUS:fence-agents-debuginfo-0:4.10.0-62.el9_4.15.s390x", "ResilientStorage-9.4.0.Z.EUS:fence-agents-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-debugsource-0:4.10.0-62.el9_4.15.aarch64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-debugsource-0:4.10.0-62.el9_4.15.ppc64le", "ResilientStorage-9.4.0.Z.EUS:fence-agents-debugsource-0:4.10.0-62.el9_4.15.s390x", "ResilientStorage-9.4.0.Z.EUS:fence-agents-debugsource-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-drac5-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-eaton-snmp-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-emerson-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-eps-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-gce-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-heuristics-ping-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-hpblade-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-ibm-powervs-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-ibm-vpc-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-ibmblade-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-ifmib-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-ilo-moonshot-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-ilo-mp-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-ilo-ssh-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-ilo2-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-intelmodular-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-ipdu-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-ipmilan-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-kdump-0:4.10.0-62.el9_4.15.aarch64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-kdump-0:4.10.0-62.el9_4.15.ppc64le", "ResilientStorage-9.4.0.Z.EUS:fence-agents-kdump-0:4.10.0-62.el9_4.15.s390x", "ResilientStorage-9.4.0.Z.EUS:fence-agents-kdump-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.aarch64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.ppc64le", "ResilientStorage-9.4.0.Z.EUS:fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.s390x", "ResilientStorage-9.4.0.Z.EUS:fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-kubevirt-0:4.10.0-62.el9_4.15.aarch64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-kubevirt-0:4.10.0-62.el9_4.15.ppc64le", "ResilientStorage-9.4.0.Z.EUS:fence-agents-kubevirt-0:4.10.0-62.el9_4.15.s390x", "ResilientStorage-9.4.0.Z.EUS:fence-agents-kubevirt-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.aarch64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.ppc64le", "ResilientStorage-9.4.0.Z.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.s390x", "ResilientStorage-9.4.0.Z.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-lpar-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-mpath-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-openstack-0:4.10.0-62.el9_4.15.ppc64le", "ResilientStorage-9.4.0.Z.EUS:fence-agents-openstack-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-redfish-0:4.10.0-62.el9_4.15.aarch64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-redfish-0:4.10.0-62.el9_4.15.ppc64le", "ResilientStorage-9.4.0.Z.EUS:fence-agents-redfish-0:4.10.0-62.el9_4.15.s390x", "ResilientStorage-9.4.0.Z.EUS:fence-agents-redfish-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-rhevm-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-rsa-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-rsb-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-sbd-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-scsi-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-virsh-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-vmware-rest-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-vmware-soap-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-wti-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-zvm-0:4.10.0-62.el9_4.15.s390x", "ResilientStorage-9.4.0.Z.EUS:fence-virt-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-virt-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-virtd-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-virtd-cpg-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-virtd-cpg-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-virtd-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-virtd-libvirt-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-virtd-libvirt-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-virtd-multicast-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-virtd-multicast-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-virtd-serial-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-virtd-serial-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-virtd-tcp-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-virtd-tcp-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:ha-cloud-support-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:ha-cloud-support-debuginfo-0:4.10.0-62.el9_4.15.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:11102" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.4.0.Z.EUS:fence-agents-0:4.10.0-62.el9_4.15.src", "AppStream-9.4.0.Z.EUS:fence-agents-aliyun-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-agents-all-0:4.10.0-62.el9_4.15.aarch64", "AppStream-9.4.0.Z.EUS:fence-agents-all-0:4.10.0-62.el9_4.15.ppc64le", "AppStream-9.4.0.Z.EUS:fence-agents-all-0:4.10.0-62.el9_4.15.s390x", "AppStream-9.4.0.Z.EUS:fence-agents-all-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-agents-amt-ws-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-apc-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-apc-snmp-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-aws-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-agents-azure-arm-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-agents-bladecenter-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-brocade-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-cisco-mds-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-cisco-ucs-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-common-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-compute-0:4.10.0-62.el9_4.15.ppc64le", "AppStream-9.4.0.Z.EUS:fence-agents-compute-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-agents-debuginfo-0:4.10.0-62.el9_4.15.aarch64", "AppStream-9.4.0.Z.EUS:fence-agents-debuginfo-0:4.10.0-62.el9_4.15.ppc64le", "AppStream-9.4.0.Z.EUS:fence-agents-debuginfo-0:4.10.0-62.el9_4.15.s390x", "AppStream-9.4.0.Z.EUS:fence-agents-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-agents-debugsource-0:4.10.0-62.el9_4.15.aarch64", "AppStream-9.4.0.Z.EUS:fence-agents-debugsource-0:4.10.0-62.el9_4.15.ppc64le", "AppStream-9.4.0.Z.EUS:fence-agents-debugsource-0:4.10.0-62.el9_4.15.s390x", "AppStream-9.4.0.Z.EUS:fence-agents-debugsource-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-agents-drac5-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-eaton-snmp-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-emerson-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-eps-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-gce-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-agents-heuristics-ping-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-hpblade-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-ibm-powervs-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-ibm-vpc-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-ibmblade-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-ifmib-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-ilo-moonshot-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-ilo-mp-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-ilo-ssh-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-ilo2-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-intelmodular-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-ipdu-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-ipmilan-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-kdump-0:4.10.0-62.el9_4.15.aarch64", "AppStream-9.4.0.Z.EUS:fence-agents-kdump-0:4.10.0-62.el9_4.15.ppc64le", "AppStream-9.4.0.Z.EUS:fence-agents-kdump-0:4.10.0-62.el9_4.15.s390x", "AppStream-9.4.0.Z.EUS:fence-agents-kdump-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.aarch64", "AppStream-9.4.0.Z.EUS:fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.ppc64le", "AppStream-9.4.0.Z.EUS:fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.s390x", "AppStream-9.4.0.Z.EUS:fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-agents-kubevirt-0:4.10.0-62.el9_4.15.aarch64", "AppStream-9.4.0.Z.EUS:fence-agents-kubevirt-0:4.10.0-62.el9_4.15.ppc64le", "AppStream-9.4.0.Z.EUS:fence-agents-kubevirt-0:4.10.0-62.el9_4.15.s390x", "AppStream-9.4.0.Z.EUS:fence-agents-kubevirt-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.aarch64", "AppStream-9.4.0.Z.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.ppc64le", "AppStream-9.4.0.Z.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.s390x", "AppStream-9.4.0.Z.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-agents-lpar-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-mpath-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-openstack-0:4.10.0-62.el9_4.15.ppc64le", "AppStream-9.4.0.Z.EUS:fence-agents-openstack-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-agents-redfish-0:4.10.0-62.el9_4.15.aarch64", "AppStream-9.4.0.Z.EUS:fence-agents-redfish-0:4.10.0-62.el9_4.15.ppc64le", "AppStream-9.4.0.Z.EUS:fence-agents-redfish-0:4.10.0-62.el9_4.15.s390x", "AppStream-9.4.0.Z.EUS:fence-agents-redfish-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-agents-rhevm-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-rsa-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-rsb-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-sbd-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-scsi-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-virsh-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-vmware-rest-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-vmware-soap-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-wti-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-zvm-0:4.10.0-62.el9_4.15.s390x", "AppStream-9.4.0.Z.EUS:fence-virt-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-virt-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-virtd-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-virtd-cpg-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-virtd-cpg-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-virtd-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-virtd-libvirt-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-virtd-libvirt-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-virtd-multicast-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-virtd-multicast-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-virtd-serial-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-virtd-serial-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-virtd-tcp-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-virtd-tcp-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:ha-cloud-support-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:ha-cloud-support-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-agents-0:4.10.0-62.el9_4.15.src", "HighAvailability-9.4.0.Z.EUS:fence-agents-aliyun-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-agents-all-0:4.10.0-62.el9_4.15.aarch64", "HighAvailability-9.4.0.Z.EUS:fence-agents-all-0:4.10.0-62.el9_4.15.ppc64le", "HighAvailability-9.4.0.Z.EUS:fence-agents-all-0:4.10.0-62.el9_4.15.s390x", "HighAvailability-9.4.0.Z.EUS:fence-agents-all-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-agents-amt-ws-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-apc-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-apc-snmp-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-aws-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-agents-azure-arm-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-agents-bladecenter-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-brocade-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-cisco-mds-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-cisco-ucs-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-common-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-compute-0:4.10.0-62.el9_4.15.ppc64le", "HighAvailability-9.4.0.Z.EUS:fence-agents-compute-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-agents-debuginfo-0:4.10.0-62.el9_4.15.aarch64", "HighAvailability-9.4.0.Z.EUS:fence-agents-debuginfo-0:4.10.0-62.el9_4.15.ppc64le", "HighAvailability-9.4.0.Z.EUS:fence-agents-debuginfo-0:4.10.0-62.el9_4.15.s390x", "HighAvailability-9.4.0.Z.EUS:fence-agents-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-agents-debugsource-0:4.10.0-62.el9_4.15.aarch64", "HighAvailability-9.4.0.Z.EUS:fence-agents-debugsource-0:4.10.0-62.el9_4.15.ppc64le", "HighAvailability-9.4.0.Z.EUS:fence-agents-debugsource-0:4.10.0-62.el9_4.15.s390x", "HighAvailability-9.4.0.Z.EUS:fence-agents-debugsource-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-agents-drac5-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-eaton-snmp-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-emerson-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-eps-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-gce-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-agents-heuristics-ping-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-hpblade-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-ibm-powervs-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-ibm-vpc-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-ibmblade-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-ifmib-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-ilo-moonshot-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-ilo-mp-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-ilo-ssh-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-ilo2-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-intelmodular-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-ipdu-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-ipmilan-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-kdump-0:4.10.0-62.el9_4.15.aarch64", "HighAvailability-9.4.0.Z.EUS:fence-agents-kdump-0:4.10.0-62.el9_4.15.ppc64le", "HighAvailability-9.4.0.Z.EUS:fence-agents-kdump-0:4.10.0-62.el9_4.15.s390x", "HighAvailability-9.4.0.Z.EUS:fence-agents-kdump-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.aarch64", "HighAvailability-9.4.0.Z.EUS:fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.ppc64le", "HighAvailability-9.4.0.Z.EUS:fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.s390x", "HighAvailability-9.4.0.Z.EUS:fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-agents-kubevirt-0:4.10.0-62.el9_4.15.aarch64", "HighAvailability-9.4.0.Z.EUS:fence-agents-kubevirt-0:4.10.0-62.el9_4.15.ppc64le", "HighAvailability-9.4.0.Z.EUS:fence-agents-kubevirt-0:4.10.0-62.el9_4.15.s390x", "HighAvailability-9.4.0.Z.EUS:fence-agents-kubevirt-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.aarch64", "HighAvailability-9.4.0.Z.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.ppc64le", "HighAvailability-9.4.0.Z.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.s390x", "HighAvailability-9.4.0.Z.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-agents-lpar-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-mpath-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-openstack-0:4.10.0-62.el9_4.15.ppc64le", "HighAvailability-9.4.0.Z.EUS:fence-agents-openstack-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-agents-redfish-0:4.10.0-62.el9_4.15.aarch64", "HighAvailability-9.4.0.Z.EUS:fence-agents-redfish-0:4.10.0-62.el9_4.15.ppc64le", "HighAvailability-9.4.0.Z.EUS:fence-agents-redfish-0:4.10.0-62.el9_4.15.s390x", "HighAvailability-9.4.0.Z.EUS:fence-agents-redfish-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-agents-rhevm-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-rsa-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-rsb-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-sbd-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-scsi-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-virsh-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-vmware-rest-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-vmware-soap-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-wti-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-zvm-0:4.10.0-62.el9_4.15.s390x", "HighAvailability-9.4.0.Z.EUS:fence-virt-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-virt-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-virtd-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-virtd-cpg-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-virtd-cpg-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-virtd-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-virtd-libvirt-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-virtd-libvirt-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-virtd-multicast-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-virtd-multicast-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-virtd-serial-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-virtd-serial-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-virtd-tcp-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-virtd-tcp-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:ha-cloud-support-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:ha-cloud-support-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-0:4.10.0-62.el9_4.15.src", "ResilientStorage-9.4.0.Z.EUS:fence-agents-aliyun-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-all-0:4.10.0-62.el9_4.15.aarch64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-all-0:4.10.0-62.el9_4.15.ppc64le", "ResilientStorage-9.4.0.Z.EUS:fence-agents-all-0:4.10.0-62.el9_4.15.s390x", "ResilientStorage-9.4.0.Z.EUS:fence-agents-all-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-amt-ws-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-apc-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-apc-snmp-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-aws-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-azure-arm-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-bladecenter-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-brocade-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-cisco-mds-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-cisco-ucs-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-common-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-compute-0:4.10.0-62.el9_4.15.ppc64le", "ResilientStorage-9.4.0.Z.EUS:fence-agents-compute-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-debuginfo-0:4.10.0-62.el9_4.15.aarch64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-debuginfo-0:4.10.0-62.el9_4.15.ppc64le", "ResilientStorage-9.4.0.Z.EUS:fence-agents-debuginfo-0:4.10.0-62.el9_4.15.s390x", "ResilientStorage-9.4.0.Z.EUS:fence-agents-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-debugsource-0:4.10.0-62.el9_4.15.aarch64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-debugsource-0:4.10.0-62.el9_4.15.ppc64le", "ResilientStorage-9.4.0.Z.EUS:fence-agents-debugsource-0:4.10.0-62.el9_4.15.s390x", "ResilientStorage-9.4.0.Z.EUS:fence-agents-debugsource-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-drac5-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-eaton-snmp-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-emerson-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-eps-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-gce-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-heuristics-ping-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-hpblade-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-ibm-powervs-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-ibm-vpc-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-ibmblade-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-ifmib-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-ilo-moonshot-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-ilo-mp-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-ilo-ssh-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-ilo2-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-intelmodular-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-ipdu-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-ipmilan-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-kdump-0:4.10.0-62.el9_4.15.aarch64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-kdump-0:4.10.0-62.el9_4.15.ppc64le", "ResilientStorage-9.4.0.Z.EUS:fence-agents-kdump-0:4.10.0-62.el9_4.15.s390x", "ResilientStorage-9.4.0.Z.EUS:fence-agents-kdump-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.aarch64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.ppc64le", "ResilientStorage-9.4.0.Z.EUS:fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.s390x", "ResilientStorage-9.4.0.Z.EUS:fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-kubevirt-0:4.10.0-62.el9_4.15.aarch64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-kubevirt-0:4.10.0-62.el9_4.15.ppc64le", "ResilientStorage-9.4.0.Z.EUS:fence-agents-kubevirt-0:4.10.0-62.el9_4.15.s390x", "ResilientStorage-9.4.0.Z.EUS:fence-agents-kubevirt-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.aarch64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.ppc64le", "ResilientStorage-9.4.0.Z.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.s390x", "ResilientStorage-9.4.0.Z.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-lpar-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-mpath-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-openstack-0:4.10.0-62.el9_4.15.ppc64le", "ResilientStorage-9.4.0.Z.EUS:fence-agents-openstack-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-redfish-0:4.10.0-62.el9_4.15.aarch64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-redfish-0:4.10.0-62.el9_4.15.ppc64le", "ResilientStorage-9.4.0.Z.EUS:fence-agents-redfish-0:4.10.0-62.el9_4.15.s390x", "ResilientStorage-9.4.0.Z.EUS:fence-agents-redfish-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-rhevm-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-rsa-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-rsb-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-sbd-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-scsi-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-virsh-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-vmware-rest-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-vmware-soap-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-wti-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-zvm-0:4.10.0-62.el9_4.15.s390x", "ResilientStorage-9.4.0.Z.EUS:fence-virt-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-virt-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-virtd-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-virtd-cpg-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-virtd-cpg-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-virtd-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-virtd-libvirt-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-virtd-libvirt-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-virtd-multicast-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-virtd-multicast-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-virtd-serial-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-virtd-serial-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-virtd-tcp-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-virtd-tcp-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:ha-cloud-support-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:ha-cloud-support-debuginfo-0:4.10.0-62.el9_4.15.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.EUS:fence-agents-0:4.10.0-62.el9_4.15.src", "AppStream-9.4.0.Z.EUS:fence-agents-aliyun-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-agents-all-0:4.10.0-62.el9_4.15.aarch64", "AppStream-9.4.0.Z.EUS:fence-agents-all-0:4.10.0-62.el9_4.15.ppc64le", "AppStream-9.4.0.Z.EUS:fence-agents-all-0:4.10.0-62.el9_4.15.s390x", "AppStream-9.4.0.Z.EUS:fence-agents-all-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-agents-amt-ws-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-apc-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-apc-snmp-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-aws-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-agents-azure-arm-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-agents-bladecenter-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-brocade-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-cisco-mds-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-cisco-ucs-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-common-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-compute-0:4.10.0-62.el9_4.15.ppc64le", "AppStream-9.4.0.Z.EUS:fence-agents-compute-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-agents-debuginfo-0:4.10.0-62.el9_4.15.aarch64", "AppStream-9.4.0.Z.EUS:fence-agents-debuginfo-0:4.10.0-62.el9_4.15.ppc64le", "AppStream-9.4.0.Z.EUS:fence-agents-debuginfo-0:4.10.0-62.el9_4.15.s390x", "AppStream-9.4.0.Z.EUS:fence-agents-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-agents-debugsource-0:4.10.0-62.el9_4.15.aarch64", "AppStream-9.4.0.Z.EUS:fence-agents-debugsource-0:4.10.0-62.el9_4.15.ppc64le", "AppStream-9.4.0.Z.EUS:fence-agents-debugsource-0:4.10.0-62.el9_4.15.s390x", "AppStream-9.4.0.Z.EUS:fence-agents-debugsource-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-agents-drac5-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-eaton-snmp-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-emerson-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-eps-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-gce-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-agents-heuristics-ping-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-hpblade-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-ibm-powervs-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-ibm-vpc-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-ibmblade-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-ifmib-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-ilo-moonshot-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-ilo-mp-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-ilo-ssh-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-ilo2-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-intelmodular-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-ipdu-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-ipmilan-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-kdump-0:4.10.0-62.el9_4.15.aarch64", "AppStream-9.4.0.Z.EUS:fence-agents-kdump-0:4.10.0-62.el9_4.15.ppc64le", "AppStream-9.4.0.Z.EUS:fence-agents-kdump-0:4.10.0-62.el9_4.15.s390x", "AppStream-9.4.0.Z.EUS:fence-agents-kdump-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.aarch64", "AppStream-9.4.0.Z.EUS:fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.ppc64le", "AppStream-9.4.0.Z.EUS:fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.s390x", "AppStream-9.4.0.Z.EUS:fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-agents-kubevirt-0:4.10.0-62.el9_4.15.aarch64", "AppStream-9.4.0.Z.EUS:fence-agents-kubevirt-0:4.10.0-62.el9_4.15.ppc64le", "AppStream-9.4.0.Z.EUS:fence-agents-kubevirt-0:4.10.0-62.el9_4.15.s390x", "AppStream-9.4.0.Z.EUS:fence-agents-kubevirt-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.aarch64", "AppStream-9.4.0.Z.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.ppc64le", "AppStream-9.4.0.Z.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.s390x", "AppStream-9.4.0.Z.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-agents-lpar-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-mpath-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-openstack-0:4.10.0-62.el9_4.15.ppc64le", "AppStream-9.4.0.Z.EUS:fence-agents-openstack-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-agents-redfish-0:4.10.0-62.el9_4.15.aarch64", "AppStream-9.4.0.Z.EUS:fence-agents-redfish-0:4.10.0-62.el9_4.15.ppc64le", "AppStream-9.4.0.Z.EUS:fence-agents-redfish-0:4.10.0-62.el9_4.15.s390x", "AppStream-9.4.0.Z.EUS:fence-agents-redfish-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-agents-rhevm-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-rsa-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-rsb-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-sbd-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-scsi-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-virsh-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-vmware-rest-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-vmware-soap-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-wti-0:4.10.0-62.el9_4.15.noarch", "AppStream-9.4.0.Z.EUS:fence-agents-zvm-0:4.10.0-62.el9_4.15.s390x", "AppStream-9.4.0.Z.EUS:fence-virt-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-virt-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-virtd-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-virtd-cpg-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-virtd-cpg-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-virtd-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-virtd-libvirt-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-virtd-libvirt-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-virtd-multicast-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-virtd-multicast-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-virtd-serial-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-virtd-serial-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-virtd-tcp-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:fence-virtd-tcp-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:ha-cloud-support-0:4.10.0-62.el9_4.15.x86_64", "AppStream-9.4.0.Z.EUS:ha-cloud-support-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-agents-0:4.10.0-62.el9_4.15.src", "HighAvailability-9.4.0.Z.EUS:fence-agents-aliyun-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-agents-all-0:4.10.0-62.el9_4.15.aarch64", "HighAvailability-9.4.0.Z.EUS:fence-agents-all-0:4.10.0-62.el9_4.15.ppc64le", "HighAvailability-9.4.0.Z.EUS:fence-agents-all-0:4.10.0-62.el9_4.15.s390x", "HighAvailability-9.4.0.Z.EUS:fence-agents-all-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-agents-amt-ws-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-apc-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-apc-snmp-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-aws-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-agents-azure-arm-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-agents-bladecenter-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-brocade-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-cisco-mds-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-cisco-ucs-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-common-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-compute-0:4.10.0-62.el9_4.15.ppc64le", "HighAvailability-9.4.0.Z.EUS:fence-agents-compute-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-agents-debuginfo-0:4.10.0-62.el9_4.15.aarch64", "HighAvailability-9.4.0.Z.EUS:fence-agents-debuginfo-0:4.10.0-62.el9_4.15.ppc64le", "HighAvailability-9.4.0.Z.EUS:fence-agents-debuginfo-0:4.10.0-62.el9_4.15.s390x", "HighAvailability-9.4.0.Z.EUS:fence-agents-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-agents-debugsource-0:4.10.0-62.el9_4.15.aarch64", "HighAvailability-9.4.0.Z.EUS:fence-agents-debugsource-0:4.10.0-62.el9_4.15.ppc64le", "HighAvailability-9.4.0.Z.EUS:fence-agents-debugsource-0:4.10.0-62.el9_4.15.s390x", "HighAvailability-9.4.0.Z.EUS:fence-agents-debugsource-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-agents-drac5-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-eaton-snmp-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-emerson-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-eps-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-gce-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-agents-heuristics-ping-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-hpblade-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-ibm-powervs-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-ibm-vpc-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-ibmblade-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-ifmib-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-ilo-moonshot-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-ilo-mp-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-ilo-ssh-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-ilo2-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-intelmodular-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-ipdu-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-ipmilan-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-kdump-0:4.10.0-62.el9_4.15.aarch64", "HighAvailability-9.4.0.Z.EUS:fence-agents-kdump-0:4.10.0-62.el9_4.15.ppc64le", "HighAvailability-9.4.0.Z.EUS:fence-agents-kdump-0:4.10.0-62.el9_4.15.s390x", "HighAvailability-9.4.0.Z.EUS:fence-agents-kdump-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.aarch64", "HighAvailability-9.4.0.Z.EUS:fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.ppc64le", "HighAvailability-9.4.0.Z.EUS:fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.s390x", "HighAvailability-9.4.0.Z.EUS:fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-agents-kubevirt-0:4.10.0-62.el9_4.15.aarch64", "HighAvailability-9.4.0.Z.EUS:fence-agents-kubevirt-0:4.10.0-62.el9_4.15.ppc64le", "HighAvailability-9.4.0.Z.EUS:fence-agents-kubevirt-0:4.10.0-62.el9_4.15.s390x", "HighAvailability-9.4.0.Z.EUS:fence-agents-kubevirt-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.aarch64", "HighAvailability-9.4.0.Z.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.ppc64le", "HighAvailability-9.4.0.Z.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.s390x", "HighAvailability-9.4.0.Z.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-agents-lpar-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-mpath-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-openstack-0:4.10.0-62.el9_4.15.ppc64le", "HighAvailability-9.4.0.Z.EUS:fence-agents-openstack-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-agents-redfish-0:4.10.0-62.el9_4.15.aarch64", "HighAvailability-9.4.0.Z.EUS:fence-agents-redfish-0:4.10.0-62.el9_4.15.ppc64le", "HighAvailability-9.4.0.Z.EUS:fence-agents-redfish-0:4.10.0-62.el9_4.15.s390x", "HighAvailability-9.4.0.Z.EUS:fence-agents-redfish-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-agents-rhevm-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-rsa-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-rsb-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-sbd-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-scsi-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-virsh-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-vmware-rest-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-vmware-soap-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-wti-0:4.10.0-62.el9_4.15.noarch", "HighAvailability-9.4.0.Z.EUS:fence-agents-zvm-0:4.10.0-62.el9_4.15.s390x", "HighAvailability-9.4.0.Z.EUS:fence-virt-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-virt-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-virtd-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-virtd-cpg-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-virtd-cpg-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-virtd-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-virtd-libvirt-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-virtd-libvirt-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-virtd-multicast-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-virtd-multicast-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-virtd-serial-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-virtd-serial-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-virtd-tcp-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:fence-virtd-tcp-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:ha-cloud-support-0:4.10.0-62.el9_4.15.x86_64", "HighAvailability-9.4.0.Z.EUS:ha-cloud-support-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-0:4.10.0-62.el9_4.15.src", "ResilientStorage-9.4.0.Z.EUS:fence-agents-aliyun-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-all-0:4.10.0-62.el9_4.15.aarch64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-all-0:4.10.0-62.el9_4.15.ppc64le", "ResilientStorage-9.4.0.Z.EUS:fence-agents-all-0:4.10.0-62.el9_4.15.s390x", "ResilientStorage-9.4.0.Z.EUS:fence-agents-all-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-amt-ws-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-apc-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-apc-snmp-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-aws-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-azure-arm-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-bladecenter-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-brocade-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-cisco-mds-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-cisco-ucs-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-common-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-compute-0:4.10.0-62.el9_4.15.ppc64le", "ResilientStorage-9.4.0.Z.EUS:fence-agents-compute-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-debuginfo-0:4.10.0-62.el9_4.15.aarch64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-debuginfo-0:4.10.0-62.el9_4.15.ppc64le", "ResilientStorage-9.4.0.Z.EUS:fence-agents-debuginfo-0:4.10.0-62.el9_4.15.s390x", "ResilientStorage-9.4.0.Z.EUS:fence-agents-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-debugsource-0:4.10.0-62.el9_4.15.aarch64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-debugsource-0:4.10.0-62.el9_4.15.ppc64le", "ResilientStorage-9.4.0.Z.EUS:fence-agents-debugsource-0:4.10.0-62.el9_4.15.s390x", "ResilientStorage-9.4.0.Z.EUS:fence-agents-debugsource-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-drac5-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-eaton-snmp-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-emerson-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-eps-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-gce-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-heuristics-ping-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-hpblade-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-ibm-powervs-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-ibm-vpc-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-ibmblade-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-ifmib-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-ilo-moonshot-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-ilo-mp-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-ilo-ssh-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-ilo2-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-intelmodular-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-ipdu-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-ipmilan-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-kdump-0:4.10.0-62.el9_4.15.aarch64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-kdump-0:4.10.0-62.el9_4.15.ppc64le", "ResilientStorage-9.4.0.Z.EUS:fence-agents-kdump-0:4.10.0-62.el9_4.15.s390x", "ResilientStorage-9.4.0.Z.EUS:fence-agents-kdump-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.aarch64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.ppc64le", "ResilientStorage-9.4.0.Z.EUS:fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.s390x", "ResilientStorage-9.4.0.Z.EUS:fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-kubevirt-0:4.10.0-62.el9_4.15.aarch64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-kubevirt-0:4.10.0-62.el9_4.15.ppc64le", "ResilientStorage-9.4.0.Z.EUS:fence-agents-kubevirt-0:4.10.0-62.el9_4.15.s390x", "ResilientStorage-9.4.0.Z.EUS:fence-agents-kubevirt-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.aarch64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.ppc64le", "ResilientStorage-9.4.0.Z.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.s390x", "ResilientStorage-9.4.0.Z.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-lpar-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-mpath-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-openstack-0:4.10.0-62.el9_4.15.ppc64le", "ResilientStorage-9.4.0.Z.EUS:fence-agents-openstack-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-redfish-0:4.10.0-62.el9_4.15.aarch64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-redfish-0:4.10.0-62.el9_4.15.ppc64le", "ResilientStorage-9.4.0.Z.EUS:fence-agents-redfish-0:4.10.0-62.el9_4.15.s390x", "ResilientStorage-9.4.0.Z.EUS:fence-agents-redfish-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-agents-rhevm-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-rsa-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-rsb-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-sbd-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-scsi-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-virsh-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-vmware-rest-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-vmware-soap-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-wti-0:4.10.0-62.el9_4.15.noarch", "ResilientStorage-9.4.0.Z.EUS:fence-agents-zvm-0:4.10.0-62.el9_4.15.s390x", "ResilientStorage-9.4.0.Z.EUS:fence-virt-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-virt-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-virtd-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-virtd-cpg-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-virtd-cpg-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-virtd-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-virtd-libvirt-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-virtd-libvirt-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-virtd-multicast-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-virtd-multicast-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-virtd-serial-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-virtd-serial-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-virtd-tcp-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:fence-virtd-tcp-debuginfo-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:ha-cloud-support-0:4.10.0-62.el9_4.15.x86_64", "ResilientStorage-9.4.0.Z.EUS:ha-cloud-support-debuginfo-0:4.10.0-62.el9_4.15.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "setuptools: Path Traversal Vulnerability in setuptools PackageIndex" } ] }
rhsa-2025:11044
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for python3.12-setuptools is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.\n\nSecurity Fix(es):\n\n* setuptools: Path Traversal Vulnerability in setuptools PackageIndex (CVE-2025-47273)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:11044", "url": "https://access.redhat.com/errata/RHSA-2025:11044" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2366982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2366982" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_11044.json" } ], "title": "Red Hat Security Advisory: python3.12-setuptools security update", "tracking": { "current_release_date": "2025-08-15T03:07:26+00:00", "generator": { "date": "2025-08-15T03:07:26+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:11044", "initial_release_date": "2025-07-15T01:38:19+00:00", "revision_history": [ { "date": "2025-07-15T01:38:19+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-07-15T01:38:19+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-15T03:07:26+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux CRB (v. 8)", "product": { "name": "Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "python3.12-setuptools-0:68.2.2-5.el8_10.src", "product": { "name": "python3.12-setuptools-0:68.2.2-5.el8_10.src", "product_id": "python3.12-setuptools-0:68.2.2-5.el8_10.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3.12-setuptools@68.2.2-5.el8_10?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python3.12-setuptools-0:68.2.2-5.el8_10.noarch", "product": { "name": "python3.12-setuptools-0:68.2.2-5.el8_10.noarch", "product_id": "python3.12-setuptools-0:68.2.2-5.el8_10.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3.12-setuptools@68.2.2-5.el8_10?arch=noarch" } } }, { "category": "product_version", "name": "python3.12-setuptools-wheel-0:68.2.2-5.el8_10.noarch", "product": { "name": "python3.12-setuptools-wheel-0:68.2.2-5.el8_10.noarch", "product_id": "python3.12-setuptools-wheel-0:68.2.2-5.el8_10.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3.12-setuptools-wheel@68.2.2-5.el8_10?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python3.12-setuptools-0:68.2.2-5.el8_10.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:python3.12-setuptools-0:68.2.2-5.el8_10.noarch" }, "product_reference": "python3.12-setuptools-0:68.2.2-5.el8_10.noarch", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3.12-setuptools-0:68.2.2-5.el8_10.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:python3.12-setuptools-0:68.2.2-5.el8_10.src" }, "product_reference": "python3.12-setuptools-0:68.2.2-5.el8_10.src", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3.12-setuptools-wheel-0:68.2.2-5.el8_10.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:python3.12-setuptools-wheel-0:68.2.2-5.el8_10.noarch" }, "product_reference": "python3.12-setuptools-wheel-0:68.2.2-5.el8_10.noarch", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3.12-setuptools-0:68.2.2-5.el8_10.noarch as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:python3.12-setuptools-0:68.2.2-5.el8_10.noarch" }, "product_reference": "python3.12-setuptools-0:68.2.2-5.el8_10.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3.12-setuptools-0:68.2.2-5.el8_10.src as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:python3.12-setuptools-0:68.2.2-5.el8_10.src" }, "product_reference": "python3.12-setuptools-0:68.2.2-5.el8_10.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3.12-setuptools-wheel-0:68.2.2-5.el8_10.noarch as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:python3.12-setuptools-wheel-0:68.2.2-5.el8_10.noarch" }, "product_reference": "python3.12-setuptools-wheel-0:68.2.2-5.el8_10.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-47273", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2025-05-17T16:00:41.145177+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2366982" } ], "notes": [ { "category": "description", "text": "A path traversal vulnerability in the Python setuptools library allows attackers with limited system access to write files outside the intended temporary directory by manipulating package download URLs. This flaw bypasses basic filename sanitization and can lead to unauthorized overwrites of important system files, creating opportunities for further compromise. While it doesn\u0027t expose data or require user interaction, it poses a high integrity risk and is especially concerning in environments that rely on automated package handling or internal tooling built on setuptools.", "title": "Vulnerability description" }, { "category": "summary", "text": "setuptools: Path Traversal Vulnerability in setuptools PackageIndex", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security has rated this vulnerability \"Moderate\" based on the impact of the damage caused by a successful exploitation and the pre-requisites.\n\n* Exploitation requires that the attacker have limited code execution access to a Python environment where they can trigger the vulnerable PackageIndex.download() function\u2014this might be via a script, plugin, or automated job. Full admin rights aren\u0027t needed but a user with no access at all will be unable to exploit this vulnerability.\n* The vulnerability impacts the integrity of the system within the same security boundary\u2014it does not enable access or compromise across trust boundaries (e.g., from one container to another or from user space to kernel).\n* Successful exploitation only allows the attacker to \"create\" new files. The vulnerability does not provide access to existing files and by an extension to any confidential information. \n* Arbitrary file writes can overwrite critical config files, executables, or scripts. This can lead to persistent code execution, system misconfiguration, or unauthorized behavior, especially in automated environments. While overwriting critical files could theoretically lead to service disruption, the vulnerability in isolation does not inherently cause denial of service. The exploit doesn\u0027t target availability directly, and in many cases, systems may continue running.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to the successful exploitation of a CWE-22: Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nInput validation enforces strict path constraints, rejecting directory traversal attempts or unauthorized file access. Runtime environments restrict code execution to predefined privilege levels, preventing escalation from traversal exploits. Configuration settings limit accessible directories and enforce execution boundaries to reduce the influence of user input on file system behavior. Application components are developed and validated against secure coding standards that explicitly prevent path manipulation, further minimizing exploitation risk.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:python3.12-setuptools-0:68.2.2-5.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:python3.12-setuptools-0:68.2.2-5.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:python3.12-setuptools-wheel-0:68.2.2-5.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:python3.12-setuptools-0:68.2.2-5.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:python3.12-setuptools-0:68.2.2-5.el8_10.src", "CRB-8.10.0.Z.MAIN.EUS:python3.12-setuptools-wheel-0:68.2.2-5.el8_10.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-47273" }, { "category": "external", "summary": "RHBZ#2366982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2366982" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-47273", "url": "https://www.cve.org/CVERecord?id=CVE-2025-47273" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-47273", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47273" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/blob/6ead555c5fb29bc57fe6105b1bffc163f56fd558/setuptools/package_index.py#L810C1-L825C88", "url": "https://github.com/pypa/setuptools/blob/6ead555c5fb29bc57fe6105b1bffc163f56fd558/setuptools/package_index.py#L810C1-L825C88" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/commit/250a6d17978f9f6ac3ac887091f2d32886fbbb0b", "url": "https://github.com/pypa/setuptools/commit/250a6d17978f9f6ac3ac887091f2d32886fbbb0b" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/issues/4946", "url": "https://github.com/pypa/setuptools/issues/4946" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/security/advisories/GHSA-5rjg-fvgr-3xxf", "url": "https://github.com/pypa/setuptools/security/advisories/GHSA-5rjg-fvgr-3xxf" } ], "release_date": "2025-05-17T15:46:11.399000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-15T01:38:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:python3.12-setuptools-0:68.2.2-5.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:python3.12-setuptools-0:68.2.2-5.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:python3.12-setuptools-wheel-0:68.2.2-5.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:python3.12-setuptools-0:68.2.2-5.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:python3.12-setuptools-0:68.2.2-5.el8_10.src", "CRB-8.10.0.Z.MAIN.EUS:python3.12-setuptools-wheel-0:68.2.2-5.el8_10.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:11044" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:python3.12-setuptools-0:68.2.2-5.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:python3.12-setuptools-0:68.2.2-5.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:python3.12-setuptools-wheel-0:68.2.2-5.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:python3.12-setuptools-0:68.2.2-5.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:python3.12-setuptools-0:68.2.2-5.el8_10.src", "CRB-8.10.0.Z.MAIN.EUS:python3.12-setuptools-wheel-0:68.2.2-5.el8_10.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:python3.12-setuptools-0:68.2.2-5.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:python3.12-setuptools-0:68.2.2-5.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:python3.12-setuptools-wheel-0:68.2.2-5.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:python3.12-setuptools-0:68.2.2-5.el8_10.noarch", "CRB-8.10.0.Z.MAIN.EUS:python3.12-setuptools-0:68.2.2-5.el8_10.src", "CRB-8.10.0.Z.MAIN.EUS:python3.12-setuptools-wheel-0:68.2.2-5.el8_10.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "setuptools: Path Traversal Vulnerability in setuptools PackageIndex" } ] }
rhsa-2025:11984
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for python-setuptools is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.\n\nSecurity Fix(es):\n\n* setuptools: Path Traversal Vulnerability in setuptools PackageIndex (CVE-2025-47273)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:11984", "url": "https://access.redhat.com/errata/RHSA-2025:11984" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2366982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2366982" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_11984.json" } ], "title": "Red Hat Security Advisory: python-setuptools security update", "tracking": { "current_release_date": "2025-08-15T03:07:15+00:00", "generator": { "date": "2025-08-15T03:07:15+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:11984", "initial_release_date": "2025-07-28T16:52:07+00:00", "revision_history": [ { "date": "2025-07-28T16:52:07+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-07-28T16:52:07+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-15T03:07:15+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7 ELS)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_els:7" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "python-setuptools-0:0.9.8-7.el7_9.2.src", "product": { "name": "python-setuptools-0:0.9.8-7.el7_9.2.src", "product_id": "python-setuptools-0:0.9.8-7.el7_9.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-setuptools@0.9.8-7.el7_9.2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python-setuptools-0:0.9.8-7.el7_9.2.noarch", "product": { "name": "python-setuptools-0:0.9.8-7.el7_9.2.noarch", "product_id": "python-setuptools-0:0.9.8-7.el7_9.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-setuptools@0.9.8-7.el7_9.2?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python-setuptools-0:0.9.8-7.el7_9.2.noarch as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:python-setuptools-0:0.9.8-7.el7_9.2.noarch" }, "product_reference": "python-setuptools-0:0.9.8-7.el7_9.2.noarch", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-setuptools-0:0.9.8-7.el7_9.2.src as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:python-setuptools-0:0.9.8-7.el7_9.2.src" }, "product_reference": "python-setuptools-0:0.9.8-7.el7_9.2.src", "relates_to_product_reference": "7Server-ELS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-47273", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2025-05-17T16:00:41.145177+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2366982" } ], "notes": [ { "category": "description", "text": "A path traversal vulnerability in the Python setuptools library allows attackers with limited system access to write files outside the intended temporary directory by manipulating package download URLs. This flaw bypasses basic filename sanitization and can lead to unauthorized overwrites of important system files, creating opportunities for further compromise. While it doesn\u0027t expose data or require user interaction, it poses a high integrity risk and is especially concerning in environments that rely on automated package handling or internal tooling built on setuptools.", "title": "Vulnerability description" }, { "category": "summary", "text": "setuptools: Path Traversal Vulnerability in setuptools PackageIndex", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security has rated this vulnerability \"Moderate\" based on the impact of the damage caused by a successful exploitation and the pre-requisites.\n\n* Exploitation requires that the attacker have limited code execution access to a Python environment where they can trigger the vulnerable PackageIndex.download() function\u2014this might be via a script, plugin, or automated job. Full admin rights aren\u0027t needed but a user with no access at all will be unable to exploit this vulnerability.\n* The vulnerability impacts the integrity of the system within the same security boundary\u2014it does not enable access or compromise across trust boundaries (e.g., from one container to another or from user space to kernel).\n* Successful exploitation only allows the attacker to \"create\" new files. The vulnerability does not provide access to existing files and by an extension to any confidential information. \n* Arbitrary file writes can overwrite critical config files, executables, or scripts. This can lead to persistent code execution, system misconfiguration, or unauthorized behavior, especially in automated environments. While overwriting critical files could theoretically lead to service disruption, the vulnerability in isolation does not inherently cause denial of service. The exploit doesn\u0027t target availability directly, and in many cases, systems may continue running.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to the successful exploitation of a CWE-22: Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nInput validation enforces strict path constraints, rejecting directory traversal attempts or unauthorized file access. Runtime environments restrict code execution to predefined privilege levels, preventing escalation from traversal exploits. Configuration settings limit accessible directories and enforce execution boundaries to reduce the influence of user input on file system behavior. Application components are developed and validated against secure coding standards that explicitly prevent path manipulation, further minimizing exploitation risk.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-ELS:python-setuptools-0:0.9.8-7.el7_9.2.noarch", "7Server-ELS:python-setuptools-0:0.9.8-7.el7_9.2.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-47273" }, { "category": "external", "summary": "RHBZ#2366982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2366982" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-47273", "url": "https://www.cve.org/CVERecord?id=CVE-2025-47273" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-47273", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47273" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/blob/6ead555c5fb29bc57fe6105b1bffc163f56fd558/setuptools/package_index.py#L810C1-L825C88", "url": "https://github.com/pypa/setuptools/blob/6ead555c5fb29bc57fe6105b1bffc163f56fd558/setuptools/package_index.py#L810C1-L825C88" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/commit/250a6d17978f9f6ac3ac887091f2d32886fbbb0b", "url": "https://github.com/pypa/setuptools/commit/250a6d17978f9f6ac3ac887091f2d32886fbbb0b" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/issues/4946", "url": "https://github.com/pypa/setuptools/issues/4946" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/security/advisories/GHSA-5rjg-fvgr-3xxf", "url": "https://github.com/pypa/setuptools/security/advisories/GHSA-5rjg-fvgr-3xxf" } ], "release_date": "2025-05-17T15:46:11.399000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-28T16:52:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-ELS:python-setuptools-0:0.9.8-7.el7_9.2.noarch", "7Server-ELS:python-setuptools-0:0.9.8-7.el7_9.2.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:11984" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-ELS:python-setuptools-0:0.9.8-7.el7_9.2.noarch", "7Server-ELS:python-setuptools-0:0.9.8-7.el7_9.2.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L", "version": "3.1" }, "products": [ "7Server-ELS:python-setuptools-0:0.9.8-7.el7_9.2.noarch", "7Server-ELS:python-setuptools-0:0.9.8-7.el7_9.2.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "setuptools: Path Traversal Vulnerability in setuptools PackageIndex" } ] }
rhsa-2025:11101
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for fence-agents is now available for Red Hat Enterprise Linux 9.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The fence-agents packages provide a collection of scripts for handling remote power management for cluster devices. They allow failed or unreachable nodes to be forcibly restarted and removed from the cluster. \n\nSecurity Fix(es):\n\n* setuptools: Path Traversal Vulnerability in setuptools PackageIndex (CVE-2025-47273)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:11101", "url": "https://access.redhat.com/errata/RHSA-2025:11101" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2366982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2366982" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_11101.json" } ], "title": "Red Hat Security Advisory: fence-agents security update", "tracking": { "current_release_date": "2025-08-15T03:07:47+00:00", "generator": { "date": "2025-08-15T03:07:47+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:11101", "initial_release_date": "2025-07-15T09:39:19+00:00", "revision_history": [ { "date": "2025-07-15T09:39:19+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-07-15T09:39:19+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-15T03:07:47+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:9.2::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product": { "name": "Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:9.2::highavailability" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product": { "name": "Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:9.2::resilientstorage" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "fence-agents-0:4.10.0-43.el9_2.14.src", "product": { "name": "fence-agents-0:4.10.0-43.el9_2.14.src", "product_id": "fence-agents-0:4.10.0-43.el9_2.14.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents@4.10.0-43.el9_2.14?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "fence-agents-common-0:4.10.0-43.el9_2.14.noarch", "product": { "name": "fence-agents-common-0:4.10.0-43.el9_2.14.noarch", "product_id": "fence-agents-common-0:4.10.0-43.el9_2.14.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-common@4.10.0-43.el9_2.14?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-ibm-powervs-0:4.10.0-43.el9_2.14.noarch", "product": { "name": "fence-agents-ibm-powervs-0:4.10.0-43.el9_2.14.noarch", "product_id": "fence-agents-ibm-powervs-0:4.10.0-43.el9_2.14.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-ibm-powervs@4.10.0-43.el9_2.14?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-ibm-vpc-0:4.10.0-43.el9_2.14.noarch", "product": { "name": "fence-agents-ibm-vpc-0:4.10.0-43.el9_2.14.noarch", "product_id": "fence-agents-ibm-vpc-0:4.10.0-43.el9_2.14.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-ibm-vpc@4.10.0-43.el9_2.14?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-virsh-0:4.10.0-43.el9_2.14.noarch", "product": { "name": "fence-agents-virsh-0:4.10.0-43.el9_2.14.noarch", "product_id": "fence-agents-virsh-0:4.10.0-43.el9_2.14.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-virsh@4.10.0-43.el9_2.14?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-amt-ws-0:4.10.0-43.el9_2.14.noarch", "product": { "name": "fence-agents-amt-ws-0:4.10.0-43.el9_2.14.noarch", "product_id": "fence-agents-amt-ws-0:4.10.0-43.el9_2.14.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-amt-ws@4.10.0-43.el9_2.14?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-apc-0:4.10.0-43.el9_2.14.noarch", "product": { "name": "fence-agents-apc-0:4.10.0-43.el9_2.14.noarch", "product_id": "fence-agents-apc-0:4.10.0-43.el9_2.14.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-apc@4.10.0-43.el9_2.14?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-apc-snmp-0:4.10.0-43.el9_2.14.noarch", "product": { "name": "fence-agents-apc-snmp-0:4.10.0-43.el9_2.14.noarch", "product_id": "fence-agents-apc-snmp-0:4.10.0-43.el9_2.14.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-apc-snmp@4.10.0-43.el9_2.14?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-bladecenter-0:4.10.0-43.el9_2.14.noarch", "product": { "name": "fence-agents-bladecenter-0:4.10.0-43.el9_2.14.noarch", "product_id": "fence-agents-bladecenter-0:4.10.0-43.el9_2.14.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-bladecenter@4.10.0-43.el9_2.14?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-brocade-0:4.10.0-43.el9_2.14.noarch", "product": { "name": "fence-agents-brocade-0:4.10.0-43.el9_2.14.noarch", "product_id": "fence-agents-brocade-0:4.10.0-43.el9_2.14.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-brocade@4.10.0-43.el9_2.14?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-cisco-mds-0:4.10.0-43.el9_2.14.noarch", "product": { "name": "fence-agents-cisco-mds-0:4.10.0-43.el9_2.14.noarch", "product_id": "fence-agents-cisco-mds-0:4.10.0-43.el9_2.14.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-cisco-mds@4.10.0-43.el9_2.14?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-cisco-ucs-0:4.10.0-43.el9_2.14.noarch", "product": { "name": "fence-agents-cisco-ucs-0:4.10.0-43.el9_2.14.noarch", "product_id": "fence-agents-cisco-ucs-0:4.10.0-43.el9_2.14.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-cisco-ucs@4.10.0-43.el9_2.14?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-drac5-0:4.10.0-43.el9_2.14.noarch", "product": { "name": "fence-agents-drac5-0:4.10.0-43.el9_2.14.noarch", "product_id": "fence-agents-drac5-0:4.10.0-43.el9_2.14.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-drac5@4.10.0-43.el9_2.14?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-eaton-snmp-0:4.10.0-43.el9_2.14.noarch", "product": { "name": "fence-agents-eaton-snmp-0:4.10.0-43.el9_2.14.noarch", "product_id": "fence-agents-eaton-snmp-0:4.10.0-43.el9_2.14.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-eaton-snmp@4.10.0-43.el9_2.14?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-emerson-0:4.10.0-43.el9_2.14.noarch", "product": { "name": "fence-agents-emerson-0:4.10.0-43.el9_2.14.noarch", "product_id": "fence-agents-emerson-0:4.10.0-43.el9_2.14.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-emerson@4.10.0-43.el9_2.14?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-eps-0:4.10.0-43.el9_2.14.noarch", "product": { "name": "fence-agents-eps-0:4.10.0-43.el9_2.14.noarch", "product_id": "fence-agents-eps-0:4.10.0-43.el9_2.14.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-eps@4.10.0-43.el9_2.14?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-heuristics-ping-0:4.10.0-43.el9_2.14.noarch", "product": { "name": "fence-agents-heuristics-ping-0:4.10.0-43.el9_2.14.noarch", "product_id": "fence-agents-heuristics-ping-0:4.10.0-43.el9_2.14.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-heuristics-ping@4.10.0-43.el9_2.14?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-hpblade-0:4.10.0-43.el9_2.14.noarch", "product": { "name": "fence-agents-hpblade-0:4.10.0-43.el9_2.14.noarch", "product_id": "fence-agents-hpblade-0:4.10.0-43.el9_2.14.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-hpblade@4.10.0-43.el9_2.14?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-ibmblade-0:4.10.0-43.el9_2.14.noarch", "product": { "name": "fence-agents-ibmblade-0:4.10.0-43.el9_2.14.noarch", "product_id": "fence-agents-ibmblade-0:4.10.0-43.el9_2.14.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-ibmblade@4.10.0-43.el9_2.14?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-ifmib-0:4.10.0-43.el9_2.14.noarch", "product": { "name": "fence-agents-ifmib-0:4.10.0-43.el9_2.14.noarch", "product_id": "fence-agents-ifmib-0:4.10.0-43.el9_2.14.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-ifmib@4.10.0-43.el9_2.14?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-ilo-moonshot-0:4.10.0-43.el9_2.14.noarch", "product": { "name": "fence-agents-ilo-moonshot-0:4.10.0-43.el9_2.14.noarch", "product_id": "fence-agents-ilo-moonshot-0:4.10.0-43.el9_2.14.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-ilo-moonshot@4.10.0-43.el9_2.14?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-ilo-mp-0:4.10.0-43.el9_2.14.noarch", "product": { "name": "fence-agents-ilo-mp-0:4.10.0-43.el9_2.14.noarch", "product_id": "fence-agents-ilo-mp-0:4.10.0-43.el9_2.14.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-ilo-mp@4.10.0-43.el9_2.14?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-ilo-ssh-0:4.10.0-43.el9_2.14.noarch", "product": { "name": "fence-agents-ilo-ssh-0:4.10.0-43.el9_2.14.noarch", "product_id": "fence-agents-ilo-ssh-0:4.10.0-43.el9_2.14.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-ilo-ssh@4.10.0-43.el9_2.14?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-ilo2-0:4.10.0-43.el9_2.14.noarch", "product": { "name": "fence-agents-ilo2-0:4.10.0-43.el9_2.14.noarch", "product_id": "fence-agents-ilo2-0:4.10.0-43.el9_2.14.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-ilo2@4.10.0-43.el9_2.14?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-intelmodular-0:4.10.0-43.el9_2.14.noarch", "product": { "name": "fence-agents-intelmodular-0:4.10.0-43.el9_2.14.noarch", "product_id": "fence-agents-intelmodular-0:4.10.0-43.el9_2.14.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-intelmodular@4.10.0-43.el9_2.14?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-ipdu-0:4.10.0-43.el9_2.14.noarch", "product": { "name": "fence-agents-ipdu-0:4.10.0-43.el9_2.14.noarch", "product_id": "fence-agents-ipdu-0:4.10.0-43.el9_2.14.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-ipdu@4.10.0-43.el9_2.14?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-ipmilan-0:4.10.0-43.el9_2.14.noarch", "product": { "name": "fence-agents-ipmilan-0:4.10.0-43.el9_2.14.noarch", "product_id": "fence-agents-ipmilan-0:4.10.0-43.el9_2.14.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-ipmilan@4.10.0-43.el9_2.14?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-lpar-0:4.10.0-43.el9_2.14.noarch", "product": { "name": "fence-agents-lpar-0:4.10.0-43.el9_2.14.noarch", "product_id": "fence-agents-lpar-0:4.10.0-43.el9_2.14.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-lpar@4.10.0-43.el9_2.14?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-mpath-0:4.10.0-43.el9_2.14.noarch", "product": { "name": "fence-agents-mpath-0:4.10.0-43.el9_2.14.noarch", "product_id": "fence-agents-mpath-0:4.10.0-43.el9_2.14.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-mpath@4.10.0-43.el9_2.14?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-rhevm-0:4.10.0-43.el9_2.14.noarch", "product": { "name": "fence-agents-rhevm-0:4.10.0-43.el9_2.14.noarch", "product_id": "fence-agents-rhevm-0:4.10.0-43.el9_2.14.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-rhevm@4.10.0-43.el9_2.14?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-rsa-0:4.10.0-43.el9_2.14.noarch", "product": { "name": "fence-agents-rsa-0:4.10.0-43.el9_2.14.noarch", "product_id": "fence-agents-rsa-0:4.10.0-43.el9_2.14.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-rsa@4.10.0-43.el9_2.14?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-rsb-0:4.10.0-43.el9_2.14.noarch", "product": { "name": "fence-agents-rsb-0:4.10.0-43.el9_2.14.noarch", "product_id": "fence-agents-rsb-0:4.10.0-43.el9_2.14.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-rsb@4.10.0-43.el9_2.14?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-sbd-0:4.10.0-43.el9_2.14.noarch", "product": { "name": "fence-agents-sbd-0:4.10.0-43.el9_2.14.noarch", "product_id": "fence-agents-sbd-0:4.10.0-43.el9_2.14.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-sbd@4.10.0-43.el9_2.14?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-scsi-0:4.10.0-43.el9_2.14.noarch", "product": { "name": "fence-agents-scsi-0:4.10.0-43.el9_2.14.noarch", "product_id": "fence-agents-scsi-0:4.10.0-43.el9_2.14.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-scsi@4.10.0-43.el9_2.14?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-vmware-rest-0:4.10.0-43.el9_2.14.noarch", "product": { "name": "fence-agents-vmware-rest-0:4.10.0-43.el9_2.14.noarch", "product_id": "fence-agents-vmware-rest-0:4.10.0-43.el9_2.14.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-vmware-rest@4.10.0-43.el9_2.14?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-vmware-soap-0:4.10.0-43.el9_2.14.noarch", "product": { "name": "fence-agents-vmware-soap-0:4.10.0-43.el9_2.14.noarch", "product_id": "fence-agents-vmware-soap-0:4.10.0-43.el9_2.14.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-vmware-soap@4.10.0-43.el9_2.14?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-wti-0:4.10.0-43.el9_2.14.noarch", "product": { "name": "fence-agents-wti-0:4.10.0-43.el9_2.14.noarch", "product_id": "fence-agents-wti-0:4.10.0-43.el9_2.14.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-wti@4.10.0-43.el9_2.14?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "fence-agents-compute-0:4.10.0-43.el9_2.14.ppc64le", "product": { "name": "fence-agents-compute-0:4.10.0-43.el9_2.14.ppc64le", "product_id": "fence-agents-compute-0:4.10.0-43.el9_2.14.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-compute@4.10.0-43.el9_2.14?arch=ppc64le" } } }, { "category": "product_version", "name": "fence-agents-kubevirt-0:4.10.0-43.el9_2.14.ppc64le", "product": { "name": "fence-agents-kubevirt-0:4.10.0-43.el9_2.14.ppc64le", "product_id": "fence-agents-kubevirt-0:4.10.0-43.el9_2.14.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-kubevirt@4.10.0-43.el9_2.14?arch=ppc64le" } } }, { "category": "product_version", "name": "fence-agents-debugsource-0:4.10.0-43.el9_2.14.ppc64le", "product": { "name": "fence-agents-debugsource-0:4.10.0-43.el9_2.14.ppc64le", "product_id": "fence-agents-debugsource-0:4.10.0-43.el9_2.14.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-debugsource@4.10.0-43.el9_2.14?arch=ppc64le" } } }, { "category": "product_version", "name": "fence-agents-debuginfo-0:4.10.0-43.el9_2.14.ppc64le", "product": { "name": "fence-agents-debuginfo-0:4.10.0-43.el9_2.14.ppc64le", "product_id": "fence-agents-debuginfo-0:4.10.0-43.el9_2.14.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-debuginfo@4.10.0-43.el9_2.14?arch=ppc64le" } } }, { "category": "product_version", "name": "fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.ppc64le", "product": { "name": "fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.ppc64le", "product_id": "fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-kdump-debuginfo@4.10.0-43.el9_2.14?arch=ppc64le" } } }, { "category": "product_version", "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.ppc64le", "product": { "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.ppc64le", "product_id": "fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-kubevirt-debuginfo@4.10.0-43.el9_2.14?arch=ppc64le" } } }, { "category": "product_version", "name": "fence-agents-all-0:4.10.0-43.el9_2.14.ppc64le", "product": { "name": "fence-agents-all-0:4.10.0-43.el9_2.14.ppc64le", "product_id": "fence-agents-all-0:4.10.0-43.el9_2.14.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-all@4.10.0-43.el9_2.14?arch=ppc64le" } } }, { "category": "product_version", "name": "fence-agents-kdump-0:4.10.0-43.el9_2.14.ppc64le", "product": { "name": "fence-agents-kdump-0:4.10.0-43.el9_2.14.ppc64le", "product_id": "fence-agents-kdump-0:4.10.0-43.el9_2.14.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-kdump@4.10.0-43.el9_2.14?arch=ppc64le" } } }, { "category": "product_version", "name": "fence-agents-openstack-0:4.10.0-43.el9_2.14.ppc64le", "product": { "name": "fence-agents-openstack-0:4.10.0-43.el9_2.14.ppc64le", "product_id": "fence-agents-openstack-0:4.10.0-43.el9_2.14.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-openstack@4.10.0-43.el9_2.14?arch=ppc64le" } } }, { "category": "product_version", "name": "fence-agents-redfish-0:4.10.0-43.el9_2.14.ppc64le", "product": { "name": "fence-agents-redfish-0:4.10.0-43.el9_2.14.ppc64le", "product_id": "fence-agents-redfish-0:4.10.0-43.el9_2.14.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-redfish@4.10.0-43.el9_2.14?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "fence-agents-compute-0:4.10.0-43.el9_2.14.x86_64", "product": { "name": "fence-agents-compute-0:4.10.0-43.el9_2.14.x86_64", "product_id": "fence-agents-compute-0:4.10.0-43.el9_2.14.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-compute@4.10.0-43.el9_2.14?arch=x86_64" } } }, { "category": "product_version", "name": "fence-agents-kubevirt-0:4.10.0-43.el9_2.14.x86_64", "product": { "name": "fence-agents-kubevirt-0:4.10.0-43.el9_2.14.x86_64", "product_id": "fence-agents-kubevirt-0:4.10.0-43.el9_2.14.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-kubevirt@4.10.0-43.el9_2.14?arch=x86_64" } } }, { "category": "product_version", "name": "fence-virt-0:4.10.0-43.el9_2.14.x86_64", "product": { "name": "fence-virt-0:4.10.0-43.el9_2.14.x86_64", "product_id": "fence-virt-0:4.10.0-43.el9_2.14.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-virt@4.10.0-43.el9_2.14?arch=x86_64" } } }, { "category": "product_version", "name": "fence-virtd-0:4.10.0-43.el9_2.14.x86_64", "product": { "name": "fence-virtd-0:4.10.0-43.el9_2.14.x86_64", "product_id": "fence-virtd-0:4.10.0-43.el9_2.14.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-virtd@4.10.0-43.el9_2.14?arch=x86_64" } } }, { "category": "product_version", "name": "fence-virtd-cpg-0:4.10.0-43.el9_2.14.x86_64", "product": { "name": "fence-virtd-cpg-0:4.10.0-43.el9_2.14.x86_64", "product_id": "fence-virtd-cpg-0:4.10.0-43.el9_2.14.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-virtd-cpg@4.10.0-43.el9_2.14?arch=x86_64" } } }, { "category": "product_version", "name": "fence-virtd-libvirt-0:4.10.0-43.el9_2.14.x86_64", "product": { "name": "fence-virtd-libvirt-0:4.10.0-43.el9_2.14.x86_64", "product_id": "fence-virtd-libvirt-0:4.10.0-43.el9_2.14.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-virtd-libvirt@4.10.0-43.el9_2.14?arch=x86_64" } } }, { "category": "product_version", "name": "fence-virtd-multicast-0:4.10.0-43.el9_2.14.x86_64", "product": { "name": "fence-virtd-multicast-0:4.10.0-43.el9_2.14.x86_64", "product_id": "fence-virtd-multicast-0:4.10.0-43.el9_2.14.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-virtd-multicast@4.10.0-43.el9_2.14?arch=x86_64" } } }, { "category": "product_version", "name": "fence-virtd-serial-0:4.10.0-43.el9_2.14.x86_64", "product": { "name": "fence-virtd-serial-0:4.10.0-43.el9_2.14.x86_64", "product_id": "fence-virtd-serial-0:4.10.0-43.el9_2.14.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-virtd-serial@4.10.0-43.el9_2.14?arch=x86_64" } } }, { "category": "product_version", "name": "fence-virtd-tcp-0:4.10.0-43.el9_2.14.x86_64", "product": { "name": "fence-virtd-tcp-0:4.10.0-43.el9_2.14.x86_64", "product_id": "fence-virtd-tcp-0:4.10.0-43.el9_2.14.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-virtd-tcp@4.10.0-43.el9_2.14?arch=x86_64" } } }, { "category": "product_version", "name": "fence-agents-debugsource-0:4.10.0-43.el9_2.14.x86_64", "product": { "name": "fence-agents-debugsource-0:4.10.0-43.el9_2.14.x86_64", "product_id": "fence-agents-debugsource-0:4.10.0-43.el9_2.14.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-debugsource@4.10.0-43.el9_2.14?arch=x86_64" } } }, { "category": "product_version", "name": "fence-agents-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "product": { "name": "fence-agents-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "product_id": "fence-agents-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-debuginfo@4.10.0-43.el9_2.14?arch=x86_64" } } }, { "category": "product_version", "name": "fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "product": { "name": "fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "product_id": "fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-kdump-debuginfo@4.10.0-43.el9_2.14?arch=x86_64" } } }, { "category": "product_version", "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "product": { "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "product_id": "fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-kubevirt-debuginfo@4.10.0-43.el9_2.14?arch=x86_64" } } }, { "category": "product_version", "name": "fence-virt-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "product": { "name": "fence-virt-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "product_id": "fence-virt-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-virt-debuginfo@4.10.0-43.el9_2.14?arch=x86_64" } } }, { "category": "product_version", "name": "fence-virtd-cpg-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "product": { "name": "fence-virtd-cpg-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "product_id": "fence-virtd-cpg-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-virtd-cpg-debuginfo@4.10.0-43.el9_2.14?arch=x86_64" } } }, { "category": "product_version", "name": "fence-virtd-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "product": { "name": "fence-virtd-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "product_id": "fence-virtd-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-virtd-debuginfo@4.10.0-43.el9_2.14?arch=x86_64" } } }, { "category": "product_version", "name": "fence-virtd-libvirt-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "product": { "name": "fence-virtd-libvirt-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "product_id": "fence-virtd-libvirt-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-virtd-libvirt-debuginfo@4.10.0-43.el9_2.14?arch=x86_64" } } }, { "category": "product_version", "name": "fence-virtd-multicast-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "product": { "name": "fence-virtd-multicast-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "product_id": "fence-virtd-multicast-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-virtd-multicast-debuginfo@4.10.0-43.el9_2.14?arch=x86_64" } } }, { "category": "product_version", "name": "fence-virtd-serial-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "product": { "name": "fence-virtd-serial-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "product_id": "fence-virtd-serial-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-virtd-serial-debuginfo@4.10.0-43.el9_2.14?arch=x86_64" } } }, { "category": "product_version", "name": "fence-virtd-tcp-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "product": { "name": "fence-virtd-tcp-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "product_id": "fence-virtd-tcp-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-virtd-tcp-debuginfo@4.10.0-43.el9_2.14?arch=x86_64" } } }, { "category": "product_version", "name": "ha-cloud-support-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "product": { "name": "ha-cloud-support-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "product_id": "ha-cloud-support-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ha-cloud-support-debuginfo@4.10.0-43.el9_2.14?arch=x86_64" } } }, { "category": "product_version", "name": "fence-agents-aliyun-0:4.10.0-43.el9_2.14.x86_64", "product": { "name": "fence-agents-aliyun-0:4.10.0-43.el9_2.14.x86_64", "product_id": "fence-agents-aliyun-0:4.10.0-43.el9_2.14.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-aliyun@4.10.0-43.el9_2.14?arch=x86_64" } } }, { "category": "product_version", "name": "fence-agents-all-0:4.10.0-43.el9_2.14.x86_64", "product": { "name": "fence-agents-all-0:4.10.0-43.el9_2.14.x86_64", "product_id": "fence-agents-all-0:4.10.0-43.el9_2.14.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-all@4.10.0-43.el9_2.14?arch=x86_64" } } }, { "category": "product_version", "name": "fence-agents-aws-0:4.10.0-43.el9_2.14.x86_64", "product": { "name": "fence-agents-aws-0:4.10.0-43.el9_2.14.x86_64", "product_id": "fence-agents-aws-0:4.10.0-43.el9_2.14.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-aws@4.10.0-43.el9_2.14?arch=x86_64" } } }, { "category": "product_version", "name": "fence-agents-azure-arm-0:4.10.0-43.el9_2.14.x86_64", "product": { "name": "fence-agents-azure-arm-0:4.10.0-43.el9_2.14.x86_64", "product_id": "fence-agents-azure-arm-0:4.10.0-43.el9_2.14.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-azure-arm@4.10.0-43.el9_2.14?arch=x86_64" } } }, { "category": "product_version", "name": "fence-agents-gce-0:4.10.0-43.el9_2.14.x86_64", "product": { "name": "fence-agents-gce-0:4.10.0-43.el9_2.14.x86_64", "product_id": "fence-agents-gce-0:4.10.0-43.el9_2.14.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-gce@4.10.0-43.el9_2.14?arch=x86_64" } } }, { "category": "product_version", "name": "fence-agents-kdump-0:4.10.0-43.el9_2.14.x86_64", "product": { "name": "fence-agents-kdump-0:4.10.0-43.el9_2.14.x86_64", "product_id": "fence-agents-kdump-0:4.10.0-43.el9_2.14.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-kdump@4.10.0-43.el9_2.14?arch=x86_64" } } }, { "category": "product_version", "name": "fence-agents-openstack-0:4.10.0-43.el9_2.14.x86_64", "product": { "name": "fence-agents-openstack-0:4.10.0-43.el9_2.14.x86_64", "product_id": "fence-agents-openstack-0:4.10.0-43.el9_2.14.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-openstack@4.10.0-43.el9_2.14?arch=x86_64" } } }, { "category": "product_version", "name": "fence-agents-redfish-0:4.10.0-43.el9_2.14.x86_64", "product": { "name": "fence-agents-redfish-0:4.10.0-43.el9_2.14.x86_64", "product_id": "fence-agents-redfish-0:4.10.0-43.el9_2.14.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-redfish@4.10.0-43.el9_2.14?arch=x86_64" } } }, { "category": "product_version", "name": "ha-cloud-support-0:4.10.0-43.el9_2.14.x86_64", "product": { "name": "ha-cloud-support-0:4.10.0-43.el9_2.14.x86_64", "product_id": "ha-cloud-support-0:4.10.0-43.el9_2.14.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ha-cloud-support@4.10.0-43.el9_2.14?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "fence-agents-kubevirt-0:4.10.0-43.el9_2.14.aarch64", "product": { "name": "fence-agents-kubevirt-0:4.10.0-43.el9_2.14.aarch64", "product_id": "fence-agents-kubevirt-0:4.10.0-43.el9_2.14.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-kubevirt@4.10.0-43.el9_2.14?arch=aarch64" } } }, { "category": "product_version", "name": "fence-agents-debugsource-0:4.10.0-43.el9_2.14.aarch64", "product": { "name": "fence-agents-debugsource-0:4.10.0-43.el9_2.14.aarch64", "product_id": "fence-agents-debugsource-0:4.10.0-43.el9_2.14.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-debugsource@4.10.0-43.el9_2.14?arch=aarch64" } } }, { "category": "product_version", "name": "fence-agents-debuginfo-0:4.10.0-43.el9_2.14.aarch64", "product": { "name": "fence-agents-debuginfo-0:4.10.0-43.el9_2.14.aarch64", "product_id": "fence-agents-debuginfo-0:4.10.0-43.el9_2.14.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-debuginfo@4.10.0-43.el9_2.14?arch=aarch64" } } }, { "category": "product_version", "name": "fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.aarch64", "product": { "name": "fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.aarch64", "product_id": "fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-kdump-debuginfo@4.10.0-43.el9_2.14?arch=aarch64" } } }, { "category": "product_version", "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.aarch64", "product": { "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.aarch64", "product_id": "fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-kubevirt-debuginfo@4.10.0-43.el9_2.14?arch=aarch64" } } }, { "category": "product_version", "name": "fence-agents-all-0:4.10.0-43.el9_2.14.aarch64", "product": { "name": "fence-agents-all-0:4.10.0-43.el9_2.14.aarch64", "product_id": "fence-agents-all-0:4.10.0-43.el9_2.14.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-all@4.10.0-43.el9_2.14?arch=aarch64" } } }, { "category": "product_version", "name": "fence-agents-kdump-0:4.10.0-43.el9_2.14.aarch64", "product": { "name": "fence-agents-kdump-0:4.10.0-43.el9_2.14.aarch64", "product_id": "fence-agents-kdump-0:4.10.0-43.el9_2.14.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-kdump@4.10.0-43.el9_2.14?arch=aarch64" } } }, { "category": "product_version", "name": "fence-agents-redfish-0:4.10.0-43.el9_2.14.aarch64", "product": { "name": "fence-agents-redfish-0:4.10.0-43.el9_2.14.aarch64", "product_id": "fence-agents-redfish-0:4.10.0-43.el9_2.14.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-redfish@4.10.0-43.el9_2.14?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "fence-agents-kubevirt-0:4.10.0-43.el9_2.14.s390x", "product": { "name": "fence-agents-kubevirt-0:4.10.0-43.el9_2.14.s390x", "product_id": "fence-agents-kubevirt-0:4.10.0-43.el9_2.14.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-kubevirt@4.10.0-43.el9_2.14?arch=s390x" } } }, { "category": "product_version", "name": "fence-agents-debugsource-0:4.10.0-43.el9_2.14.s390x", "product": { "name": "fence-agents-debugsource-0:4.10.0-43.el9_2.14.s390x", "product_id": "fence-agents-debugsource-0:4.10.0-43.el9_2.14.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-debugsource@4.10.0-43.el9_2.14?arch=s390x" } } }, { "category": "product_version", "name": "fence-agents-debuginfo-0:4.10.0-43.el9_2.14.s390x", "product": { "name": "fence-agents-debuginfo-0:4.10.0-43.el9_2.14.s390x", "product_id": "fence-agents-debuginfo-0:4.10.0-43.el9_2.14.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-debuginfo@4.10.0-43.el9_2.14?arch=s390x" } } }, { "category": "product_version", "name": "fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.s390x", "product": { "name": "fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.s390x", "product_id": "fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-kdump-debuginfo@4.10.0-43.el9_2.14?arch=s390x" } } }, { "category": "product_version", "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.s390x", "product": { "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.s390x", "product_id": "fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-kubevirt-debuginfo@4.10.0-43.el9_2.14?arch=s390x" } } }, { "category": "product_version", "name": "fence-agents-all-0:4.10.0-43.el9_2.14.s390x", "product": { "name": "fence-agents-all-0:4.10.0-43.el9_2.14.s390x", "product_id": "fence-agents-all-0:4.10.0-43.el9_2.14.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-all@4.10.0-43.el9_2.14?arch=s390x" } } }, { "category": "product_version", "name": "fence-agents-kdump-0:4.10.0-43.el9_2.14.s390x", "product": { "name": "fence-agents-kdump-0:4.10.0-43.el9_2.14.s390x", "product_id": "fence-agents-kdump-0:4.10.0-43.el9_2.14.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-kdump@4.10.0-43.el9_2.14?arch=s390x" } } }, { "category": "product_version", "name": "fence-agents-redfish-0:4.10.0-43.el9_2.14.s390x", "product": { "name": "fence-agents-redfish-0:4.10.0-43.el9_2.14.s390x", "product_id": "fence-agents-redfish-0:4.10.0-43.el9_2.14.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-redfish@4.10.0-43.el9_2.14?arch=s390x" } } }, { "category": "product_version", "name": "fence-agents-zvm-0:4.10.0-43.el9_2.14.s390x", "product": { "name": "fence-agents-zvm-0:4.10.0-43.el9_2.14.s390x", "product_id": "fence-agents-zvm-0:4.10.0-43.el9_2.14.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-zvm@4.10.0-43.el9_2.14?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "fence-agents-0:4.10.0-43.el9_2.14.src as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-0:4.10.0-43.el9_2.14.src" }, "product_reference": "fence-agents-0:4.10.0-43.el9_2.14.src", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-aliyun-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-aliyun-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-agents-aliyun-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-all-0:4.10.0-43.el9_2.14.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-all-0:4.10.0-43.el9_2.14.aarch64" }, "product_reference": "fence-agents-all-0:4.10.0-43.el9_2.14.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-all-0:4.10.0-43.el9_2.14.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-all-0:4.10.0-43.el9_2.14.ppc64le" }, "product_reference": "fence-agents-all-0:4.10.0-43.el9_2.14.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-all-0:4.10.0-43.el9_2.14.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-all-0:4.10.0-43.el9_2.14.s390x" }, "product_reference": "fence-agents-all-0:4.10.0-43.el9_2.14.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-all-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-all-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-agents-all-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-amt-ws-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-amt-ws-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-amt-ws-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-apc-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-apc-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-apc-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-apc-snmp-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-apc-snmp-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-apc-snmp-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-aws-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-aws-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-agents-aws-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-azure-arm-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-azure-arm-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-agents-azure-arm-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-bladecenter-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-bladecenter-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-bladecenter-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-brocade-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-brocade-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-brocade-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-cisco-mds-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-cisco-mds-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-cisco-mds-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-cisco-ucs-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-cisco-ucs-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-cisco-ucs-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-common-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-common-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-common-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-compute-0:4.10.0-43.el9_2.14.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-compute-0:4.10.0-43.el9_2.14.ppc64le" }, "product_reference": "fence-agents-compute-0:4.10.0-43.el9_2.14.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-compute-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-compute-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-agents-compute-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debuginfo-0:4.10.0-43.el9_2.14.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-43.el9_2.14.aarch64" }, "product_reference": "fence-agents-debuginfo-0:4.10.0-43.el9_2.14.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debuginfo-0:4.10.0-43.el9_2.14.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-43.el9_2.14.ppc64le" }, "product_reference": "fence-agents-debuginfo-0:4.10.0-43.el9_2.14.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debuginfo-0:4.10.0-43.el9_2.14.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-43.el9_2.14.s390x" }, "product_reference": "fence-agents-debuginfo-0:4.10.0-43.el9_2.14.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debuginfo-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-agents-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debugsource-0:4.10.0-43.el9_2.14.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-debugsource-0:4.10.0-43.el9_2.14.aarch64" }, "product_reference": "fence-agents-debugsource-0:4.10.0-43.el9_2.14.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debugsource-0:4.10.0-43.el9_2.14.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-debugsource-0:4.10.0-43.el9_2.14.ppc64le" }, "product_reference": "fence-agents-debugsource-0:4.10.0-43.el9_2.14.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debugsource-0:4.10.0-43.el9_2.14.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-debugsource-0:4.10.0-43.el9_2.14.s390x" }, "product_reference": "fence-agents-debugsource-0:4.10.0-43.el9_2.14.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debugsource-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-debugsource-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-agents-debugsource-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-drac5-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-drac5-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-drac5-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-eaton-snmp-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-eaton-snmp-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-eaton-snmp-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-emerson-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-emerson-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-emerson-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-eps-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-eps-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-eps-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-gce-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-gce-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-agents-gce-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-heuristics-ping-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-heuristics-ping-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-heuristics-ping-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-hpblade-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-hpblade-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-hpblade-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ibm-powervs-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-ibm-powervs-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-ibm-powervs-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ibm-vpc-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-ibm-vpc-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-ibm-vpc-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ibmblade-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-ibmblade-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-ibmblade-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ifmib-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-ifmib-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-ifmib-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ilo-moonshot-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-ilo-moonshot-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-ilo-moonshot-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ilo-mp-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-ilo-mp-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-ilo-mp-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ilo-ssh-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-ilo-ssh-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-ilo-ssh-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ilo2-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-ilo2-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-ilo2-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-intelmodular-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-intelmodular-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-intelmodular-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ipdu-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-ipdu-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-ipdu-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ipmilan-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-ipmilan-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-ipmilan-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-0:4.10.0-43.el9_2.14.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-kdump-0:4.10.0-43.el9_2.14.aarch64" }, "product_reference": "fence-agents-kdump-0:4.10.0-43.el9_2.14.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-0:4.10.0-43.el9_2.14.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-kdump-0:4.10.0-43.el9_2.14.ppc64le" }, "product_reference": "fence-agents-kdump-0:4.10.0-43.el9_2.14.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-0:4.10.0-43.el9_2.14.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-kdump-0:4.10.0-43.el9_2.14.s390x" }, "product_reference": "fence-agents-kdump-0:4.10.0-43.el9_2.14.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-kdump-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-agents-kdump-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.aarch64" }, "product_reference": "fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.ppc64le" }, "product_reference": "fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.s390x" }, "product_reference": "fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-0:4.10.0-43.el9_2.14.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-43.el9_2.14.aarch64" }, "product_reference": "fence-agents-kubevirt-0:4.10.0-43.el9_2.14.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-0:4.10.0-43.el9_2.14.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-43.el9_2.14.ppc64le" }, "product_reference": "fence-agents-kubevirt-0:4.10.0-43.el9_2.14.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-0:4.10.0-43.el9_2.14.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-43.el9_2.14.s390x" }, "product_reference": "fence-agents-kubevirt-0:4.10.0-43.el9_2.14.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-agents-kubevirt-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.aarch64" }, "product_reference": "fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.ppc64le" }, "product_reference": "fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.s390x" }, "product_reference": "fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-lpar-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-lpar-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-lpar-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-mpath-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-mpath-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-mpath-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-openstack-0:4.10.0-43.el9_2.14.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-openstack-0:4.10.0-43.el9_2.14.ppc64le" }, "product_reference": "fence-agents-openstack-0:4.10.0-43.el9_2.14.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-openstack-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-openstack-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-agents-openstack-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-redfish-0:4.10.0-43.el9_2.14.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-redfish-0:4.10.0-43.el9_2.14.aarch64" }, "product_reference": "fence-agents-redfish-0:4.10.0-43.el9_2.14.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-redfish-0:4.10.0-43.el9_2.14.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-redfish-0:4.10.0-43.el9_2.14.ppc64le" }, "product_reference": "fence-agents-redfish-0:4.10.0-43.el9_2.14.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-redfish-0:4.10.0-43.el9_2.14.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-redfish-0:4.10.0-43.el9_2.14.s390x" }, "product_reference": "fence-agents-redfish-0:4.10.0-43.el9_2.14.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-redfish-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-redfish-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-agents-redfish-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-rhevm-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-rhevm-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-rhevm-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-rsa-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-rsa-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-rsa-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-rsb-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-rsb-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-rsb-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-sbd-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-sbd-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-sbd-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-scsi-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-scsi-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-scsi-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-virsh-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-virsh-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-virsh-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-vmware-rest-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-vmware-rest-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-vmware-rest-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-vmware-soap-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-vmware-soap-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-vmware-soap-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-wti-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-wti-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-wti-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-zvm-0:4.10.0-43.el9_2.14.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-agents-zvm-0:4.10.0-43.el9_2.14.s390x" }, "product_reference": "fence-agents-zvm-0:4.10.0-43.el9_2.14.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virt-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-virt-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-virt-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virt-debuginfo-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-virt-debuginfo-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-virt-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-virtd-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-virtd-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-cpg-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-virtd-cpg-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-virtd-cpg-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-cpg-debuginfo-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-virtd-cpg-debuginfo-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-virtd-cpg-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-debuginfo-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-virtd-debuginfo-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-virtd-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-libvirt-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-virtd-libvirt-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-virtd-libvirt-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-libvirt-debuginfo-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-virtd-libvirt-debuginfo-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-virtd-libvirt-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-multicast-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-virtd-multicast-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-virtd-multicast-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-multicast-debuginfo-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-virtd-multicast-debuginfo-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-virtd-multicast-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-serial-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-virtd-serial-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-virtd-serial-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-serial-debuginfo-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-virtd-serial-debuginfo-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-virtd-serial-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-tcp-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-virtd-tcp-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-virtd-tcp-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-tcp-debuginfo-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:fence-virtd-tcp-debuginfo-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-virtd-tcp-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "ha-cloud-support-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:ha-cloud-support-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "ha-cloud-support-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "ha-cloud-support-debuginfo-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:ha-cloud-support-debuginfo-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "ha-cloud-support-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-0:4.10.0-43.el9_2.14.src as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-0:4.10.0-43.el9_2.14.src" }, "product_reference": "fence-agents-0:4.10.0-43.el9_2.14.src", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-aliyun-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-aliyun-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-agents-aliyun-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-all-0:4.10.0-43.el9_2.14.aarch64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-all-0:4.10.0-43.el9_2.14.aarch64" }, "product_reference": "fence-agents-all-0:4.10.0-43.el9_2.14.aarch64", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-all-0:4.10.0-43.el9_2.14.ppc64le as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-all-0:4.10.0-43.el9_2.14.ppc64le" }, "product_reference": "fence-agents-all-0:4.10.0-43.el9_2.14.ppc64le", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-all-0:4.10.0-43.el9_2.14.s390x as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-all-0:4.10.0-43.el9_2.14.s390x" }, "product_reference": "fence-agents-all-0:4.10.0-43.el9_2.14.s390x", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-all-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-all-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-agents-all-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-amt-ws-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-amt-ws-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-amt-ws-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-apc-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-apc-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-apc-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-apc-snmp-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-apc-snmp-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-apc-snmp-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-aws-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-aws-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-agents-aws-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-azure-arm-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-azure-arm-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-agents-azure-arm-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-bladecenter-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-bladecenter-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-bladecenter-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-brocade-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-brocade-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-brocade-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-cisco-mds-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-cisco-mds-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-cisco-mds-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-cisco-ucs-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-cisco-ucs-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-cisco-ucs-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-common-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-common-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-common-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-compute-0:4.10.0-43.el9_2.14.ppc64le as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-compute-0:4.10.0-43.el9_2.14.ppc64le" }, "product_reference": "fence-agents-compute-0:4.10.0-43.el9_2.14.ppc64le", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-compute-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-compute-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-agents-compute-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debuginfo-0:4.10.0-43.el9_2.14.aarch64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-43.el9_2.14.aarch64" }, "product_reference": "fence-agents-debuginfo-0:4.10.0-43.el9_2.14.aarch64", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debuginfo-0:4.10.0-43.el9_2.14.ppc64le as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-43.el9_2.14.ppc64le" }, "product_reference": "fence-agents-debuginfo-0:4.10.0-43.el9_2.14.ppc64le", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debuginfo-0:4.10.0-43.el9_2.14.s390x as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-43.el9_2.14.s390x" }, "product_reference": "fence-agents-debuginfo-0:4.10.0-43.el9_2.14.s390x", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debuginfo-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-agents-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debugsource-0:4.10.0-43.el9_2.14.aarch64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-debugsource-0:4.10.0-43.el9_2.14.aarch64" }, "product_reference": "fence-agents-debugsource-0:4.10.0-43.el9_2.14.aarch64", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debugsource-0:4.10.0-43.el9_2.14.ppc64le as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-debugsource-0:4.10.0-43.el9_2.14.ppc64le" }, "product_reference": "fence-agents-debugsource-0:4.10.0-43.el9_2.14.ppc64le", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debugsource-0:4.10.0-43.el9_2.14.s390x as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-debugsource-0:4.10.0-43.el9_2.14.s390x" }, "product_reference": "fence-agents-debugsource-0:4.10.0-43.el9_2.14.s390x", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debugsource-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-debugsource-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-agents-debugsource-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-drac5-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-drac5-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-drac5-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-eaton-snmp-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-eaton-snmp-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-eaton-snmp-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-emerson-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-emerson-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-emerson-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-eps-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-eps-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-eps-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-gce-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-gce-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-agents-gce-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-heuristics-ping-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-heuristics-ping-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-heuristics-ping-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-hpblade-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-hpblade-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-hpblade-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ibm-powervs-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-ibm-powervs-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-ibm-powervs-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ibm-vpc-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-ibm-vpc-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-ibm-vpc-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ibmblade-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-ibmblade-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-ibmblade-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ifmib-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-ifmib-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-ifmib-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ilo-moonshot-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-ilo-moonshot-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-ilo-moonshot-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ilo-mp-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-ilo-mp-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-ilo-mp-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ilo-ssh-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-ilo-ssh-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-ilo-ssh-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ilo2-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-ilo2-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-ilo2-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-intelmodular-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-intelmodular-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-intelmodular-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ipdu-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-ipdu-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-ipdu-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ipmilan-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-ipmilan-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-ipmilan-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-0:4.10.0-43.el9_2.14.aarch64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-kdump-0:4.10.0-43.el9_2.14.aarch64" }, "product_reference": "fence-agents-kdump-0:4.10.0-43.el9_2.14.aarch64", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-0:4.10.0-43.el9_2.14.ppc64le as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-kdump-0:4.10.0-43.el9_2.14.ppc64le" }, "product_reference": "fence-agents-kdump-0:4.10.0-43.el9_2.14.ppc64le", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-0:4.10.0-43.el9_2.14.s390x as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-kdump-0:4.10.0-43.el9_2.14.s390x" }, "product_reference": "fence-agents-kdump-0:4.10.0-43.el9_2.14.s390x", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-kdump-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-agents-kdump-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.aarch64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.aarch64" }, "product_reference": "fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.aarch64", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.ppc64le as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.ppc64le" }, "product_reference": "fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.ppc64le", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.s390x as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.s390x" }, "product_reference": "fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.s390x", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-0:4.10.0-43.el9_2.14.aarch64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-43.el9_2.14.aarch64" }, "product_reference": "fence-agents-kubevirt-0:4.10.0-43.el9_2.14.aarch64", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-0:4.10.0-43.el9_2.14.ppc64le as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-43.el9_2.14.ppc64le" }, "product_reference": "fence-agents-kubevirt-0:4.10.0-43.el9_2.14.ppc64le", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-0:4.10.0-43.el9_2.14.s390x as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-43.el9_2.14.s390x" }, "product_reference": "fence-agents-kubevirt-0:4.10.0-43.el9_2.14.s390x", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-agents-kubevirt-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.aarch64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.aarch64" }, "product_reference": "fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.aarch64", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.ppc64le as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.ppc64le" }, "product_reference": "fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.ppc64le", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.s390x as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.s390x" }, "product_reference": "fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.s390x", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-lpar-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-lpar-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-lpar-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-mpath-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-mpath-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-mpath-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-openstack-0:4.10.0-43.el9_2.14.ppc64le as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-openstack-0:4.10.0-43.el9_2.14.ppc64le" }, "product_reference": "fence-agents-openstack-0:4.10.0-43.el9_2.14.ppc64le", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-openstack-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-openstack-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-agents-openstack-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-redfish-0:4.10.0-43.el9_2.14.aarch64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-redfish-0:4.10.0-43.el9_2.14.aarch64" }, "product_reference": "fence-agents-redfish-0:4.10.0-43.el9_2.14.aarch64", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-redfish-0:4.10.0-43.el9_2.14.ppc64le as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-redfish-0:4.10.0-43.el9_2.14.ppc64le" }, "product_reference": "fence-agents-redfish-0:4.10.0-43.el9_2.14.ppc64le", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-redfish-0:4.10.0-43.el9_2.14.s390x as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-redfish-0:4.10.0-43.el9_2.14.s390x" }, "product_reference": "fence-agents-redfish-0:4.10.0-43.el9_2.14.s390x", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-redfish-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-redfish-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-agents-redfish-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-rhevm-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-rhevm-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-rhevm-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-rsa-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-rsa-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-rsa-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-rsb-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-rsb-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-rsb-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-sbd-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-sbd-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-sbd-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-scsi-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-scsi-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-scsi-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-virsh-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-virsh-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-virsh-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-vmware-rest-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-vmware-rest-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-vmware-rest-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-vmware-soap-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-vmware-soap-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-vmware-soap-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-wti-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-wti-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-wti-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-zvm-0:4.10.0-43.el9_2.14.s390x as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-agents-zvm-0:4.10.0-43.el9_2.14.s390x" }, "product_reference": "fence-agents-zvm-0:4.10.0-43.el9_2.14.s390x", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virt-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-virt-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-virt-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virt-debuginfo-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-virt-debuginfo-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-virt-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-virtd-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-virtd-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-cpg-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-virtd-cpg-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-virtd-cpg-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-cpg-debuginfo-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-virtd-cpg-debuginfo-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-virtd-cpg-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-debuginfo-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-virtd-debuginfo-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-virtd-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-libvirt-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-virtd-libvirt-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-virtd-libvirt-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-libvirt-debuginfo-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-virtd-libvirt-debuginfo-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-virtd-libvirt-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-multicast-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-virtd-multicast-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-virtd-multicast-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-multicast-debuginfo-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-virtd-multicast-debuginfo-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-virtd-multicast-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-serial-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-virtd-serial-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-virtd-serial-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-serial-debuginfo-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-virtd-serial-debuginfo-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-virtd-serial-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-tcp-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-virtd-tcp-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-virtd-tcp-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-tcp-debuginfo-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:fence-virtd-tcp-debuginfo-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-virtd-tcp-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "ha-cloud-support-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:ha-cloud-support-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "ha-cloud-support-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "ha-cloud-support-debuginfo-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.2)", "product_id": "HighAvailability-9.2.0.Z.E4S:ha-cloud-support-debuginfo-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "ha-cloud-support-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "HighAvailability-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-0:4.10.0-43.el9_2.14.src as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-0:4.10.0-43.el9_2.14.src" }, "product_reference": "fence-agents-0:4.10.0-43.el9_2.14.src", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-aliyun-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-aliyun-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-agents-aliyun-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-all-0:4.10.0-43.el9_2.14.aarch64 as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-all-0:4.10.0-43.el9_2.14.aarch64" }, "product_reference": "fence-agents-all-0:4.10.0-43.el9_2.14.aarch64", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-all-0:4.10.0-43.el9_2.14.ppc64le as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-all-0:4.10.0-43.el9_2.14.ppc64le" }, "product_reference": "fence-agents-all-0:4.10.0-43.el9_2.14.ppc64le", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-all-0:4.10.0-43.el9_2.14.s390x as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-all-0:4.10.0-43.el9_2.14.s390x" }, "product_reference": "fence-agents-all-0:4.10.0-43.el9_2.14.s390x", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-all-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-all-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-agents-all-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-amt-ws-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-amt-ws-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-amt-ws-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-apc-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-apc-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-apc-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-apc-snmp-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-apc-snmp-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-apc-snmp-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-aws-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-aws-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-agents-aws-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-azure-arm-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-azure-arm-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-agents-azure-arm-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-bladecenter-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-bladecenter-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-bladecenter-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-brocade-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-brocade-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-brocade-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-cisco-mds-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-cisco-mds-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-cisco-mds-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-cisco-ucs-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-cisco-ucs-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-cisco-ucs-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-common-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-common-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-common-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-compute-0:4.10.0-43.el9_2.14.ppc64le as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-compute-0:4.10.0-43.el9_2.14.ppc64le" }, "product_reference": "fence-agents-compute-0:4.10.0-43.el9_2.14.ppc64le", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-compute-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-compute-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-agents-compute-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debuginfo-0:4.10.0-43.el9_2.14.aarch64 as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-43.el9_2.14.aarch64" }, "product_reference": "fence-agents-debuginfo-0:4.10.0-43.el9_2.14.aarch64", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debuginfo-0:4.10.0-43.el9_2.14.ppc64le as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-43.el9_2.14.ppc64le" }, "product_reference": "fence-agents-debuginfo-0:4.10.0-43.el9_2.14.ppc64le", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debuginfo-0:4.10.0-43.el9_2.14.s390x as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-43.el9_2.14.s390x" }, "product_reference": "fence-agents-debuginfo-0:4.10.0-43.el9_2.14.s390x", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debuginfo-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-agents-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debugsource-0:4.10.0-43.el9_2.14.aarch64 as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-debugsource-0:4.10.0-43.el9_2.14.aarch64" }, "product_reference": "fence-agents-debugsource-0:4.10.0-43.el9_2.14.aarch64", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debugsource-0:4.10.0-43.el9_2.14.ppc64le as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-debugsource-0:4.10.0-43.el9_2.14.ppc64le" }, "product_reference": "fence-agents-debugsource-0:4.10.0-43.el9_2.14.ppc64le", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debugsource-0:4.10.0-43.el9_2.14.s390x as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-debugsource-0:4.10.0-43.el9_2.14.s390x" }, "product_reference": "fence-agents-debugsource-0:4.10.0-43.el9_2.14.s390x", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debugsource-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-debugsource-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-agents-debugsource-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-drac5-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-drac5-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-drac5-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-eaton-snmp-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-eaton-snmp-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-eaton-snmp-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-emerson-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-emerson-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-emerson-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-eps-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-eps-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-eps-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-gce-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-gce-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-agents-gce-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-heuristics-ping-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-heuristics-ping-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-heuristics-ping-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-hpblade-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-hpblade-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-hpblade-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ibm-powervs-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-ibm-powervs-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-ibm-powervs-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ibm-vpc-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-ibm-vpc-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-ibm-vpc-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ibmblade-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-ibmblade-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-ibmblade-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ifmib-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-ifmib-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-ifmib-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ilo-moonshot-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-ilo-moonshot-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-ilo-moonshot-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ilo-mp-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-ilo-mp-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-ilo-mp-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ilo-ssh-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-ilo-ssh-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-ilo-ssh-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ilo2-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-ilo2-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-ilo2-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-intelmodular-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-intelmodular-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-intelmodular-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ipdu-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-ipdu-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-ipdu-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ipmilan-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-ipmilan-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-ipmilan-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-0:4.10.0-43.el9_2.14.aarch64 as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-kdump-0:4.10.0-43.el9_2.14.aarch64" }, "product_reference": "fence-agents-kdump-0:4.10.0-43.el9_2.14.aarch64", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-0:4.10.0-43.el9_2.14.ppc64le as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-kdump-0:4.10.0-43.el9_2.14.ppc64le" }, "product_reference": "fence-agents-kdump-0:4.10.0-43.el9_2.14.ppc64le", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-0:4.10.0-43.el9_2.14.s390x as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-kdump-0:4.10.0-43.el9_2.14.s390x" }, "product_reference": "fence-agents-kdump-0:4.10.0-43.el9_2.14.s390x", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-kdump-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-agents-kdump-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.aarch64 as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.aarch64" }, "product_reference": "fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.aarch64", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.ppc64le as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.ppc64le" }, "product_reference": "fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.ppc64le", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.s390x as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.s390x" }, "product_reference": "fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.s390x", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-0:4.10.0-43.el9_2.14.aarch64 as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-43.el9_2.14.aarch64" }, "product_reference": "fence-agents-kubevirt-0:4.10.0-43.el9_2.14.aarch64", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-0:4.10.0-43.el9_2.14.ppc64le as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-43.el9_2.14.ppc64le" }, "product_reference": "fence-agents-kubevirt-0:4.10.0-43.el9_2.14.ppc64le", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-0:4.10.0-43.el9_2.14.s390x as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-43.el9_2.14.s390x" }, "product_reference": "fence-agents-kubevirt-0:4.10.0-43.el9_2.14.s390x", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-agents-kubevirt-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.aarch64 as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.aarch64" }, "product_reference": "fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.aarch64", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.ppc64le as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.ppc64le" }, "product_reference": "fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.ppc64le", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.s390x as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.s390x" }, "product_reference": "fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.s390x", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-lpar-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-lpar-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-lpar-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-mpath-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-mpath-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-mpath-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-openstack-0:4.10.0-43.el9_2.14.ppc64le as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-openstack-0:4.10.0-43.el9_2.14.ppc64le" }, "product_reference": "fence-agents-openstack-0:4.10.0-43.el9_2.14.ppc64le", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-openstack-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-openstack-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-agents-openstack-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-redfish-0:4.10.0-43.el9_2.14.aarch64 as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-redfish-0:4.10.0-43.el9_2.14.aarch64" }, "product_reference": "fence-agents-redfish-0:4.10.0-43.el9_2.14.aarch64", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-redfish-0:4.10.0-43.el9_2.14.ppc64le as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-redfish-0:4.10.0-43.el9_2.14.ppc64le" }, "product_reference": "fence-agents-redfish-0:4.10.0-43.el9_2.14.ppc64le", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-redfish-0:4.10.0-43.el9_2.14.s390x as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-redfish-0:4.10.0-43.el9_2.14.s390x" }, "product_reference": "fence-agents-redfish-0:4.10.0-43.el9_2.14.s390x", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-redfish-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-redfish-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-agents-redfish-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-rhevm-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-rhevm-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-rhevm-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-rsa-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-rsa-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-rsa-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-rsb-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-rsb-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-rsb-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-sbd-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-sbd-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-sbd-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-scsi-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-scsi-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-scsi-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-virsh-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-virsh-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-virsh-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-vmware-rest-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-vmware-rest-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-vmware-rest-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-vmware-soap-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-vmware-soap-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-vmware-soap-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-wti-0:4.10.0-43.el9_2.14.noarch as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-wti-0:4.10.0-43.el9_2.14.noarch" }, "product_reference": "fence-agents-wti-0:4.10.0-43.el9_2.14.noarch", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-zvm-0:4.10.0-43.el9_2.14.s390x as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-agents-zvm-0:4.10.0-43.el9_2.14.s390x" }, "product_reference": "fence-agents-zvm-0:4.10.0-43.el9_2.14.s390x", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virt-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-virt-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-virt-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virt-debuginfo-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-virt-debuginfo-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-virt-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-virtd-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-virtd-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-cpg-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-virtd-cpg-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-virtd-cpg-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-cpg-debuginfo-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-virtd-cpg-debuginfo-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-virtd-cpg-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-debuginfo-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-virtd-debuginfo-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-virtd-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-libvirt-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-virtd-libvirt-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-virtd-libvirt-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-libvirt-debuginfo-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-virtd-libvirt-debuginfo-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-virtd-libvirt-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-multicast-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-virtd-multicast-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-virtd-multicast-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-multicast-debuginfo-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-virtd-multicast-debuginfo-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-virtd-multicast-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-serial-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-virtd-serial-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-virtd-serial-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-serial-debuginfo-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-virtd-serial-debuginfo-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-virtd-serial-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-tcp-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-virtd-tcp-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-virtd-tcp-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-tcp-debuginfo-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:fence-virtd-tcp-debuginfo-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "fence-virtd-tcp-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "ha-cloud-support-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:ha-cloud-support-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "ha-cloud-support-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "ha-cloud-support-debuginfo-0:4.10.0-43.el9_2.14.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage E4S (v.9.2)", "product_id": "ResilientStorage-9.2.0.Z.E4S:ha-cloud-support-debuginfo-0:4.10.0-43.el9_2.14.x86_64" }, "product_reference": "ha-cloud-support-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "relates_to_product_reference": "ResilientStorage-9.2.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-47273", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2025-05-17T16:00:41.145177+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2366982" } ], "notes": [ { "category": "description", "text": "A path traversal vulnerability in the Python setuptools library allows attackers with limited system access to write files outside the intended temporary directory by manipulating package download URLs. This flaw bypasses basic filename sanitization and can lead to unauthorized overwrites of important system files, creating opportunities for further compromise. While it doesn\u0027t expose data or require user interaction, it poses a high integrity risk and is especially concerning in environments that rely on automated package handling or internal tooling built on setuptools.", "title": "Vulnerability description" }, { "category": "summary", "text": "setuptools: Path Traversal Vulnerability in setuptools PackageIndex", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security has rated this vulnerability \"Moderate\" based on the impact of the damage caused by a successful exploitation and the pre-requisites.\n\n* Exploitation requires that the attacker have limited code execution access to a Python environment where they can trigger the vulnerable PackageIndex.download() function\u2014this might be via a script, plugin, or automated job. Full admin rights aren\u0027t needed but a user with no access at all will be unable to exploit this vulnerability.\n* The vulnerability impacts the integrity of the system within the same security boundary\u2014it does not enable access or compromise across trust boundaries (e.g., from one container to another or from user space to kernel).\n* Successful exploitation only allows the attacker to \"create\" new files. The vulnerability does not provide access to existing files and by an extension to any confidential information. \n* Arbitrary file writes can overwrite critical config files, executables, or scripts. This can lead to persistent code execution, system misconfiguration, or unauthorized behavior, especially in automated environments. While overwriting critical files could theoretically lead to service disruption, the vulnerability in isolation does not inherently cause denial of service. The exploit doesn\u0027t target availability directly, and in many cases, systems may continue running.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to the successful exploitation of a CWE-22: Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nInput validation enforces strict path constraints, rejecting directory traversal attempts or unauthorized file access. Runtime environments restrict code execution to predefined privilege levels, preventing escalation from traversal exploits. Configuration settings limit accessible directories and enforce execution boundaries to reduce the influence of user input on file system behavior. Application components are developed and validated against secure coding standards that explicitly prevent path manipulation, further minimizing exploitation risk.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.E4S:fence-agents-0:4.10.0-43.el9_2.14.src", "AppStream-9.2.0.Z.E4S:fence-agents-aliyun-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-agents-all-0:4.10.0-43.el9_2.14.aarch64", "AppStream-9.2.0.Z.E4S:fence-agents-all-0:4.10.0-43.el9_2.14.ppc64le", "AppStream-9.2.0.Z.E4S:fence-agents-all-0:4.10.0-43.el9_2.14.s390x", "AppStream-9.2.0.Z.E4S:fence-agents-all-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-agents-amt-ws-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-apc-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-apc-snmp-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-aws-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-agents-azure-arm-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-agents-bladecenter-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-brocade-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-cisco-mds-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-cisco-ucs-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-common-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-compute-0:4.10.0-43.el9_2.14.ppc64le", "AppStream-9.2.0.Z.E4S:fence-agents-compute-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-43.el9_2.14.aarch64", "AppStream-9.2.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-43.el9_2.14.ppc64le", "AppStream-9.2.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-43.el9_2.14.s390x", "AppStream-9.2.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-agents-debugsource-0:4.10.0-43.el9_2.14.aarch64", "AppStream-9.2.0.Z.E4S:fence-agents-debugsource-0:4.10.0-43.el9_2.14.ppc64le", "AppStream-9.2.0.Z.E4S:fence-agents-debugsource-0:4.10.0-43.el9_2.14.s390x", "AppStream-9.2.0.Z.E4S:fence-agents-debugsource-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-agents-drac5-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-eaton-snmp-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-emerson-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-eps-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-gce-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-agents-heuristics-ping-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-hpblade-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-ibm-powervs-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-ibm-vpc-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-ibmblade-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-ifmib-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-ilo-moonshot-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-ilo-mp-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-ilo-ssh-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-ilo2-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-intelmodular-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-ipdu-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-ipmilan-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-kdump-0:4.10.0-43.el9_2.14.aarch64", "AppStream-9.2.0.Z.E4S:fence-agents-kdump-0:4.10.0-43.el9_2.14.ppc64le", "AppStream-9.2.0.Z.E4S:fence-agents-kdump-0:4.10.0-43.el9_2.14.s390x", "AppStream-9.2.0.Z.E4S:fence-agents-kdump-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.aarch64", "AppStream-9.2.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.ppc64le", "AppStream-9.2.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.s390x", "AppStream-9.2.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-43.el9_2.14.aarch64", "AppStream-9.2.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-43.el9_2.14.ppc64le", "AppStream-9.2.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-43.el9_2.14.s390x", "AppStream-9.2.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.aarch64", "AppStream-9.2.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.ppc64le", "AppStream-9.2.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.s390x", "AppStream-9.2.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-agents-lpar-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-mpath-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-openstack-0:4.10.0-43.el9_2.14.ppc64le", "AppStream-9.2.0.Z.E4S:fence-agents-openstack-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-agents-redfish-0:4.10.0-43.el9_2.14.aarch64", "AppStream-9.2.0.Z.E4S:fence-agents-redfish-0:4.10.0-43.el9_2.14.ppc64le", "AppStream-9.2.0.Z.E4S:fence-agents-redfish-0:4.10.0-43.el9_2.14.s390x", "AppStream-9.2.0.Z.E4S:fence-agents-redfish-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-agents-rhevm-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-rsa-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-rsb-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-sbd-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-scsi-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-virsh-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-vmware-rest-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-vmware-soap-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-wti-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-zvm-0:4.10.0-43.el9_2.14.s390x", "AppStream-9.2.0.Z.E4S:fence-virt-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-virt-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-virtd-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-virtd-cpg-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-virtd-cpg-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-virtd-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-virtd-libvirt-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-virtd-libvirt-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-virtd-multicast-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-virtd-multicast-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-virtd-serial-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-virtd-serial-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-virtd-tcp-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-virtd-tcp-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:ha-cloud-support-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:ha-cloud-support-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-agents-0:4.10.0-43.el9_2.14.src", "HighAvailability-9.2.0.Z.E4S:fence-agents-aliyun-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-agents-all-0:4.10.0-43.el9_2.14.aarch64", "HighAvailability-9.2.0.Z.E4S:fence-agents-all-0:4.10.0-43.el9_2.14.ppc64le", "HighAvailability-9.2.0.Z.E4S:fence-agents-all-0:4.10.0-43.el9_2.14.s390x", "HighAvailability-9.2.0.Z.E4S:fence-agents-all-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-agents-amt-ws-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-apc-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-apc-snmp-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-aws-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-agents-azure-arm-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-agents-bladecenter-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-brocade-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-cisco-mds-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-cisco-ucs-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-common-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-compute-0:4.10.0-43.el9_2.14.ppc64le", "HighAvailability-9.2.0.Z.E4S:fence-agents-compute-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-43.el9_2.14.aarch64", "HighAvailability-9.2.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-43.el9_2.14.ppc64le", "HighAvailability-9.2.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-43.el9_2.14.s390x", "HighAvailability-9.2.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-agents-debugsource-0:4.10.0-43.el9_2.14.aarch64", "HighAvailability-9.2.0.Z.E4S:fence-agents-debugsource-0:4.10.0-43.el9_2.14.ppc64le", "HighAvailability-9.2.0.Z.E4S:fence-agents-debugsource-0:4.10.0-43.el9_2.14.s390x", "HighAvailability-9.2.0.Z.E4S:fence-agents-debugsource-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-agents-drac5-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-eaton-snmp-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-emerson-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-eps-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-gce-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-agents-heuristics-ping-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-hpblade-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-ibm-powervs-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-ibm-vpc-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-ibmblade-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-ifmib-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-ilo-moonshot-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-ilo-mp-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-ilo-ssh-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-ilo2-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-intelmodular-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-ipdu-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-ipmilan-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-kdump-0:4.10.0-43.el9_2.14.aarch64", "HighAvailability-9.2.0.Z.E4S:fence-agents-kdump-0:4.10.0-43.el9_2.14.ppc64le", "HighAvailability-9.2.0.Z.E4S:fence-agents-kdump-0:4.10.0-43.el9_2.14.s390x", "HighAvailability-9.2.0.Z.E4S:fence-agents-kdump-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.aarch64", "HighAvailability-9.2.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.ppc64le", "HighAvailability-9.2.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.s390x", "HighAvailability-9.2.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-43.el9_2.14.aarch64", "HighAvailability-9.2.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-43.el9_2.14.ppc64le", "HighAvailability-9.2.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-43.el9_2.14.s390x", "HighAvailability-9.2.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.aarch64", "HighAvailability-9.2.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.ppc64le", "HighAvailability-9.2.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.s390x", "HighAvailability-9.2.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-agents-lpar-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-mpath-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-openstack-0:4.10.0-43.el9_2.14.ppc64le", "HighAvailability-9.2.0.Z.E4S:fence-agents-openstack-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-agents-redfish-0:4.10.0-43.el9_2.14.aarch64", "HighAvailability-9.2.0.Z.E4S:fence-agents-redfish-0:4.10.0-43.el9_2.14.ppc64le", "HighAvailability-9.2.0.Z.E4S:fence-agents-redfish-0:4.10.0-43.el9_2.14.s390x", "HighAvailability-9.2.0.Z.E4S:fence-agents-redfish-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-agents-rhevm-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-rsa-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-rsb-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-sbd-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-scsi-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-virsh-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-vmware-rest-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-vmware-soap-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-wti-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-zvm-0:4.10.0-43.el9_2.14.s390x", "HighAvailability-9.2.0.Z.E4S:fence-virt-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-virt-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-virtd-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-virtd-cpg-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-virtd-cpg-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-virtd-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-virtd-libvirt-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-virtd-libvirt-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-virtd-multicast-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-virtd-multicast-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-virtd-serial-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-virtd-serial-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-virtd-tcp-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-virtd-tcp-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:ha-cloud-support-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:ha-cloud-support-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-0:4.10.0-43.el9_2.14.src", "ResilientStorage-9.2.0.Z.E4S:fence-agents-aliyun-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-all-0:4.10.0-43.el9_2.14.aarch64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-all-0:4.10.0-43.el9_2.14.ppc64le", "ResilientStorage-9.2.0.Z.E4S:fence-agents-all-0:4.10.0-43.el9_2.14.s390x", "ResilientStorage-9.2.0.Z.E4S:fence-agents-all-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-amt-ws-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-apc-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-apc-snmp-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-aws-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-azure-arm-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-bladecenter-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-brocade-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-cisco-mds-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-cisco-ucs-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-common-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-compute-0:4.10.0-43.el9_2.14.ppc64le", "ResilientStorage-9.2.0.Z.E4S:fence-agents-compute-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-43.el9_2.14.aarch64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-43.el9_2.14.ppc64le", "ResilientStorage-9.2.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-43.el9_2.14.s390x", "ResilientStorage-9.2.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-debugsource-0:4.10.0-43.el9_2.14.aarch64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-debugsource-0:4.10.0-43.el9_2.14.ppc64le", "ResilientStorage-9.2.0.Z.E4S:fence-agents-debugsource-0:4.10.0-43.el9_2.14.s390x", "ResilientStorage-9.2.0.Z.E4S:fence-agents-debugsource-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-drac5-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-eaton-snmp-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-emerson-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-eps-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-gce-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-heuristics-ping-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-hpblade-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-ibm-powervs-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-ibm-vpc-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-ibmblade-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-ifmib-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-ilo-moonshot-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-ilo-mp-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-ilo-ssh-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-ilo2-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-intelmodular-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-ipdu-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-ipmilan-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-kdump-0:4.10.0-43.el9_2.14.aarch64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-kdump-0:4.10.0-43.el9_2.14.ppc64le", "ResilientStorage-9.2.0.Z.E4S:fence-agents-kdump-0:4.10.0-43.el9_2.14.s390x", "ResilientStorage-9.2.0.Z.E4S:fence-agents-kdump-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.aarch64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.ppc64le", "ResilientStorage-9.2.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.s390x", "ResilientStorage-9.2.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-43.el9_2.14.aarch64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-43.el9_2.14.ppc64le", "ResilientStorage-9.2.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-43.el9_2.14.s390x", "ResilientStorage-9.2.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.aarch64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.ppc64le", "ResilientStorage-9.2.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.s390x", "ResilientStorage-9.2.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-lpar-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-mpath-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-openstack-0:4.10.0-43.el9_2.14.ppc64le", "ResilientStorage-9.2.0.Z.E4S:fence-agents-openstack-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-redfish-0:4.10.0-43.el9_2.14.aarch64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-redfish-0:4.10.0-43.el9_2.14.ppc64le", "ResilientStorage-9.2.0.Z.E4S:fence-agents-redfish-0:4.10.0-43.el9_2.14.s390x", "ResilientStorage-9.2.0.Z.E4S:fence-agents-redfish-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-rhevm-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-rsa-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-rsb-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-sbd-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-scsi-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-virsh-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-vmware-rest-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-vmware-soap-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-wti-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-zvm-0:4.10.0-43.el9_2.14.s390x", "ResilientStorage-9.2.0.Z.E4S:fence-virt-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-virt-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-virtd-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-virtd-cpg-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-virtd-cpg-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-virtd-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-virtd-libvirt-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-virtd-libvirt-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-virtd-multicast-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-virtd-multicast-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-virtd-serial-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-virtd-serial-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-virtd-tcp-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-virtd-tcp-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:ha-cloud-support-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:ha-cloud-support-debuginfo-0:4.10.0-43.el9_2.14.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-47273" }, { "category": "external", "summary": "RHBZ#2366982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2366982" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-47273", "url": "https://www.cve.org/CVERecord?id=CVE-2025-47273" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-47273", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47273" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/blob/6ead555c5fb29bc57fe6105b1bffc163f56fd558/setuptools/package_index.py#L810C1-L825C88", "url": "https://github.com/pypa/setuptools/blob/6ead555c5fb29bc57fe6105b1bffc163f56fd558/setuptools/package_index.py#L810C1-L825C88" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/commit/250a6d17978f9f6ac3ac887091f2d32886fbbb0b", "url": "https://github.com/pypa/setuptools/commit/250a6d17978f9f6ac3ac887091f2d32886fbbb0b" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/issues/4946", "url": "https://github.com/pypa/setuptools/issues/4946" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/security/advisories/GHSA-5rjg-fvgr-3xxf", "url": "https://github.com/pypa/setuptools/security/advisories/GHSA-5rjg-fvgr-3xxf" } ], "release_date": "2025-05-17T15:46:11.399000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-15T09:39:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.E4S:fence-agents-0:4.10.0-43.el9_2.14.src", "AppStream-9.2.0.Z.E4S:fence-agents-aliyun-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-agents-all-0:4.10.0-43.el9_2.14.aarch64", "AppStream-9.2.0.Z.E4S:fence-agents-all-0:4.10.0-43.el9_2.14.ppc64le", "AppStream-9.2.0.Z.E4S:fence-agents-all-0:4.10.0-43.el9_2.14.s390x", "AppStream-9.2.0.Z.E4S:fence-agents-all-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-agents-amt-ws-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-apc-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-apc-snmp-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-aws-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-agents-azure-arm-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-agents-bladecenter-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-brocade-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-cisco-mds-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-cisco-ucs-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-common-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-compute-0:4.10.0-43.el9_2.14.ppc64le", "AppStream-9.2.0.Z.E4S:fence-agents-compute-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-43.el9_2.14.aarch64", "AppStream-9.2.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-43.el9_2.14.ppc64le", "AppStream-9.2.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-43.el9_2.14.s390x", "AppStream-9.2.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-agents-debugsource-0:4.10.0-43.el9_2.14.aarch64", "AppStream-9.2.0.Z.E4S:fence-agents-debugsource-0:4.10.0-43.el9_2.14.ppc64le", "AppStream-9.2.0.Z.E4S:fence-agents-debugsource-0:4.10.0-43.el9_2.14.s390x", "AppStream-9.2.0.Z.E4S:fence-agents-debugsource-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-agents-drac5-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-eaton-snmp-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-emerson-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-eps-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-gce-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-agents-heuristics-ping-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-hpblade-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-ibm-powervs-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-ibm-vpc-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-ibmblade-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-ifmib-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-ilo-moonshot-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-ilo-mp-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-ilo-ssh-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-ilo2-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-intelmodular-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-ipdu-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-ipmilan-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-kdump-0:4.10.0-43.el9_2.14.aarch64", "AppStream-9.2.0.Z.E4S:fence-agents-kdump-0:4.10.0-43.el9_2.14.ppc64le", "AppStream-9.2.0.Z.E4S:fence-agents-kdump-0:4.10.0-43.el9_2.14.s390x", "AppStream-9.2.0.Z.E4S:fence-agents-kdump-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.aarch64", "AppStream-9.2.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.ppc64le", "AppStream-9.2.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.s390x", "AppStream-9.2.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-43.el9_2.14.aarch64", "AppStream-9.2.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-43.el9_2.14.ppc64le", "AppStream-9.2.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-43.el9_2.14.s390x", "AppStream-9.2.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.aarch64", "AppStream-9.2.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.ppc64le", "AppStream-9.2.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.s390x", "AppStream-9.2.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-agents-lpar-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-mpath-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-openstack-0:4.10.0-43.el9_2.14.ppc64le", "AppStream-9.2.0.Z.E4S:fence-agents-openstack-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-agents-redfish-0:4.10.0-43.el9_2.14.aarch64", "AppStream-9.2.0.Z.E4S:fence-agents-redfish-0:4.10.0-43.el9_2.14.ppc64le", "AppStream-9.2.0.Z.E4S:fence-agents-redfish-0:4.10.0-43.el9_2.14.s390x", "AppStream-9.2.0.Z.E4S:fence-agents-redfish-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-agents-rhevm-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-rsa-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-rsb-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-sbd-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-scsi-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-virsh-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-vmware-rest-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-vmware-soap-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-wti-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-zvm-0:4.10.0-43.el9_2.14.s390x", "AppStream-9.2.0.Z.E4S:fence-virt-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-virt-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-virtd-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-virtd-cpg-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-virtd-cpg-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-virtd-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-virtd-libvirt-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-virtd-libvirt-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-virtd-multicast-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-virtd-multicast-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-virtd-serial-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-virtd-serial-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-virtd-tcp-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-virtd-tcp-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:ha-cloud-support-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:ha-cloud-support-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-agents-0:4.10.0-43.el9_2.14.src", "HighAvailability-9.2.0.Z.E4S:fence-agents-aliyun-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-agents-all-0:4.10.0-43.el9_2.14.aarch64", "HighAvailability-9.2.0.Z.E4S:fence-agents-all-0:4.10.0-43.el9_2.14.ppc64le", "HighAvailability-9.2.0.Z.E4S:fence-agents-all-0:4.10.0-43.el9_2.14.s390x", "HighAvailability-9.2.0.Z.E4S:fence-agents-all-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-agents-amt-ws-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-apc-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-apc-snmp-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-aws-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-agents-azure-arm-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-agents-bladecenter-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-brocade-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-cisco-mds-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-cisco-ucs-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-common-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-compute-0:4.10.0-43.el9_2.14.ppc64le", "HighAvailability-9.2.0.Z.E4S:fence-agents-compute-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-43.el9_2.14.aarch64", "HighAvailability-9.2.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-43.el9_2.14.ppc64le", "HighAvailability-9.2.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-43.el9_2.14.s390x", "HighAvailability-9.2.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-agents-debugsource-0:4.10.0-43.el9_2.14.aarch64", "HighAvailability-9.2.0.Z.E4S:fence-agents-debugsource-0:4.10.0-43.el9_2.14.ppc64le", "HighAvailability-9.2.0.Z.E4S:fence-agents-debugsource-0:4.10.0-43.el9_2.14.s390x", "HighAvailability-9.2.0.Z.E4S:fence-agents-debugsource-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-agents-drac5-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-eaton-snmp-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-emerson-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-eps-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-gce-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-agents-heuristics-ping-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-hpblade-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-ibm-powervs-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-ibm-vpc-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-ibmblade-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-ifmib-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-ilo-moonshot-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-ilo-mp-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-ilo-ssh-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-ilo2-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-intelmodular-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-ipdu-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-ipmilan-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-kdump-0:4.10.0-43.el9_2.14.aarch64", "HighAvailability-9.2.0.Z.E4S:fence-agents-kdump-0:4.10.0-43.el9_2.14.ppc64le", "HighAvailability-9.2.0.Z.E4S:fence-agents-kdump-0:4.10.0-43.el9_2.14.s390x", "HighAvailability-9.2.0.Z.E4S:fence-agents-kdump-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.aarch64", "HighAvailability-9.2.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.ppc64le", "HighAvailability-9.2.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.s390x", "HighAvailability-9.2.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-43.el9_2.14.aarch64", "HighAvailability-9.2.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-43.el9_2.14.ppc64le", "HighAvailability-9.2.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-43.el9_2.14.s390x", "HighAvailability-9.2.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.aarch64", "HighAvailability-9.2.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.ppc64le", "HighAvailability-9.2.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.s390x", "HighAvailability-9.2.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-agents-lpar-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-mpath-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-openstack-0:4.10.0-43.el9_2.14.ppc64le", "HighAvailability-9.2.0.Z.E4S:fence-agents-openstack-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-agents-redfish-0:4.10.0-43.el9_2.14.aarch64", "HighAvailability-9.2.0.Z.E4S:fence-agents-redfish-0:4.10.0-43.el9_2.14.ppc64le", "HighAvailability-9.2.0.Z.E4S:fence-agents-redfish-0:4.10.0-43.el9_2.14.s390x", "HighAvailability-9.2.0.Z.E4S:fence-agents-redfish-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-agents-rhevm-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-rsa-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-rsb-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-sbd-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-scsi-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-virsh-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-vmware-rest-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-vmware-soap-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-wti-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-zvm-0:4.10.0-43.el9_2.14.s390x", "HighAvailability-9.2.0.Z.E4S:fence-virt-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-virt-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-virtd-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-virtd-cpg-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-virtd-cpg-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-virtd-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-virtd-libvirt-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-virtd-libvirt-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-virtd-multicast-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-virtd-multicast-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-virtd-serial-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-virtd-serial-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-virtd-tcp-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-virtd-tcp-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:ha-cloud-support-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:ha-cloud-support-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-0:4.10.0-43.el9_2.14.src", "ResilientStorage-9.2.0.Z.E4S:fence-agents-aliyun-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-all-0:4.10.0-43.el9_2.14.aarch64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-all-0:4.10.0-43.el9_2.14.ppc64le", "ResilientStorage-9.2.0.Z.E4S:fence-agents-all-0:4.10.0-43.el9_2.14.s390x", "ResilientStorage-9.2.0.Z.E4S:fence-agents-all-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-amt-ws-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-apc-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-apc-snmp-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-aws-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-azure-arm-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-bladecenter-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-brocade-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-cisco-mds-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-cisco-ucs-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-common-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-compute-0:4.10.0-43.el9_2.14.ppc64le", "ResilientStorage-9.2.0.Z.E4S:fence-agents-compute-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-43.el9_2.14.aarch64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-43.el9_2.14.ppc64le", "ResilientStorage-9.2.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-43.el9_2.14.s390x", "ResilientStorage-9.2.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-debugsource-0:4.10.0-43.el9_2.14.aarch64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-debugsource-0:4.10.0-43.el9_2.14.ppc64le", "ResilientStorage-9.2.0.Z.E4S:fence-agents-debugsource-0:4.10.0-43.el9_2.14.s390x", "ResilientStorage-9.2.0.Z.E4S:fence-agents-debugsource-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-drac5-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-eaton-snmp-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-emerson-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-eps-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-gce-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-heuristics-ping-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-hpblade-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-ibm-powervs-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-ibm-vpc-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-ibmblade-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-ifmib-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-ilo-moonshot-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-ilo-mp-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-ilo-ssh-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-ilo2-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-intelmodular-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-ipdu-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-ipmilan-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-kdump-0:4.10.0-43.el9_2.14.aarch64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-kdump-0:4.10.0-43.el9_2.14.ppc64le", "ResilientStorage-9.2.0.Z.E4S:fence-agents-kdump-0:4.10.0-43.el9_2.14.s390x", "ResilientStorage-9.2.0.Z.E4S:fence-agents-kdump-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.aarch64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.ppc64le", "ResilientStorage-9.2.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.s390x", "ResilientStorage-9.2.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-43.el9_2.14.aarch64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-43.el9_2.14.ppc64le", "ResilientStorage-9.2.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-43.el9_2.14.s390x", "ResilientStorage-9.2.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.aarch64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.ppc64le", "ResilientStorage-9.2.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.s390x", "ResilientStorage-9.2.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-lpar-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-mpath-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-openstack-0:4.10.0-43.el9_2.14.ppc64le", "ResilientStorage-9.2.0.Z.E4S:fence-agents-openstack-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-redfish-0:4.10.0-43.el9_2.14.aarch64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-redfish-0:4.10.0-43.el9_2.14.ppc64le", "ResilientStorage-9.2.0.Z.E4S:fence-agents-redfish-0:4.10.0-43.el9_2.14.s390x", "ResilientStorage-9.2.0.Z.E4S:fence-agents-redfish-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-rhevm-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-rsa-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-rsb-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-sbd-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-scsi-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-virsh-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-vmware-rest-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-vmware-soap-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-wti-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-zvm-0:4.10.0-43.el9_2.14.s390x", "ResilientStorage-9.2.0.Z.E4S:fence-virt-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-virt-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-virtd-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-virtd-cpg-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-virtd-cpg-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-virtd-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-virtd-libvirt-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-virtd-libvirt-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-virtd-multicast-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-virtd-multicast-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-virtd-serial-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-virtd-serial-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-virtd-tcp-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-virtd-tcp-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:ha-cloud-support-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:ha-cloud-support-debuginfo-0:4.10.0-43.el9_2.14.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:11101" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.2.0.Z.E4S:fence-agents-0:4.10.0-43.el9_2.14.src", "AppStream-9.2.0.Z.E4S:fence-agents-aliyun-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-agents-all-0:4.10.0-43.el9_2.14.aarch64", "AppStream-9.2.0.Z.E4S:fence-agents-all-0:4.10.0-43.el9_2.14.ppc64le", "AppStream-9.2.0.Z.E4S:fence-agents-all-0:4.10.0-43.el9_2.14.s390x", "AppStream-9.2.0.Z.E4S:fence-agents-all-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-agents-amt-ws-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-apc-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-apc-snmp-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-aws-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-agents-azure-arm-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-agents-bladecenter-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-brocade-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-cisco-mds-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-cisco-ucs-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-common-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-compute-0:4.10.0-43.el9_2.14.ppc64le", "AppStream-9.2.0.Z.E4S:fence-agents-compute-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-43.el9_2.14.aarch64", "AppStream-9.2.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-43.el9_2.14.ppc64le", "AppStream-9.2.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-43.el9_2.14.s390x", "AppStream-9.2.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-agents-debugsource-0:4.10.0-43.el9_2.14.aarch64", "AppStream-9.2.0.Z.E4S:fence-agents-debugsource-0:4.10.0-43.el9_2.14.ppc64le", "AppStream-9.2.0.Z.E4S:fence-agents-debugsource-0:4.10.0-43.el9_2.14.s390x", "AppStream-9.2.0.Z.E4S:fence-agents-debugsource-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-agents-drac5-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-eaton-snmp-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-emerson-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-eps-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-gce-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-agents-heuristics-ping-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-hpblade-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-ibm-powervs-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-ibm-vpc-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-ibmblade-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-ifmib-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-ilo-moonshot-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-ilo-mp-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-ilo-ssh-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-ilo2-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-intelmodular-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-ipdu-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-ipmilan-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-kdump-0:4.10.0-43.el9_2.14.aarch64", "AppStream-9.2.0.Z.E4S:fence-agents-kdump-0:4.10.0-43.el9_2.14.ppc64le", "AppStream-9.2.0.Z.E4S:fence-agents-kdump-0:4.10.0-43.el9_2.14.s390x", "AppStream-9.2.0.Z.E4S:fence-agents-kdump-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.aarch64", "AppStream-9.2.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.ppc64le", "AppStream-9.2.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.s390x", "AppStream-9.2.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-43.el9_2.14.aarch64", "AppStream-9.2.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-43.el9_2.14.ppc64le", "AppStream-9.2.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-43.el9_2.14.s390x", "AppStream-9.2.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.aarch64", "AppStream-9.2.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.ppc64le", "AppStream-9.2.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.s390x", "AppStream-9.2.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-agents-lpar-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-mpath-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-openstack-0:4.10.0-43.el9_2.14.ppc64le", "AppStream-9.2.0.Z.E4S:fence-agents-openstack-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-agents-redfish-0:4.10.0-43.el9_2.14.aarch64", "AppStream-9.2.0.Z.E4S:fence-agents-redfish-0:4.10.0-43.el9_2.14.ppc64le", "AppStream-9.2.0.Z.E4S:fence-agents-redfish-0:4.10.0-43.el9_2.14.s390x", "AppStream-9.2.0.Z.E4S:fence-agents-redfish-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-agents-rhevm-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-rsa-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-rsb-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-sbd-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-scsi-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-virsh-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-vmware-rest-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-vmware-soap-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-wti-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-zvm-0:4.10.0-43.el9_2.14.s390x", "AppStream-9.2.0.Z.E4S:fence-virt-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-virt-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-virtd-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-virtd-cpg-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-virtd-cpg-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-virtd-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-virtd-libvirt-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-virtd-libvirt-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-virtd-multicast-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-virtd-multicast-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-virtd-serial-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-virtd-serial-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-virtd-tcp-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-virtd-tcp-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:ha-cloud-support-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:ha-cloud-support-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-agents-0:4.10.0-43.el9_2.14.src", "HighAvailability-9.2.0.Z.E4S:fence-agents-aliyun-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-agents-all-0:4.10.0-43.el9_2.14.aarch64", "HighAvailability-9.2.0.Z.E4S:fence-agents-all-0:4.10.0-43.el9_2.14.ppc64le", "HighAvailability-9.2.0.Z.E4S:fence-agents-all-0:4.10.0-43.el9_2.14.s390x", "HighAvailability-9.2.0.Z.E4S:fence-agents-all-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-agents-amt-ws-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-apc-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-apc-snmp-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-aws-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-agents-azure-arm-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-agents-bladecenter-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-brocade-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-cisco-mds-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-cisco-ucs-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-common-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-compute-0:4.10.0-43.el9_2.14.ppc64le", "HighAvailability-9.2.0.Z.E4S:fence-agents-compute-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-43.el9_2.14.aarch64", "HighAvailability-9.2.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-43.el9_2.14.ppc64le", "HighAvailability-9.2.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-43.el9_2.14.s390x", "HighAvailability-9.2.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-agents-debugsource-0:4.10.0-43.el9_2.14.aarch64", "HighAvailability-9.2.0.Z.E4S:fence-agents-debugsource-0:4.10.0-43.el9_2.14.ppc64le", "HighAvailability-9.2.0.Z.E4S:fence-agents-debugsource-0:4.10.0-43.el9_2.14.s390x", "HighAvailability-9.2.0.Z.E4S:fence-agents-debugsource-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-agents-drac5-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-eaton-snmp-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-emerson-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-eps-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-gce-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-agents-heuristics-ping-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-hpblade-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-ibm-powervs-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-ibm-vpc-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-ibmblade-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-ifmib-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-ilo-moonshot-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-ilo-mp-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-ilo-ssh-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-ilo2-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-intelmodular-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-ipdu-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-ipmilan-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-kdump-0:4.10.0-43.el9_2.14.aarch64", "HighAvailability-9.2.0.Z.E4S:fence-agents-kdump-0:4.10.0-43.el9_2.14.ppc64le", "HighAvailability-9.2.0.Z.E4S:fence-agents-kdump-0:4.10.0-43.el9_2.14.s390x", "HighAvailability-9.2.0.Z.E4S:fence-agents-kdump-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.aarch64", "HighAvailability-9.2.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.ppc64le", "HighAvailability-9.2.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.s390x", "HighAvailability-9.2.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-43.el9_2.14.aarch64", "HighAvailability-9.2.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-43.el9_2.14.ppc64le", "HighAvailability-9.2.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-43.el9_2.14.s390x", "HighAvailability-9.2.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.aarch64", "HighAvailability-9.2.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.ppc64le", "HighAvailability-9.2.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.s390x", "HighAvailability-9.2.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-agents-lpar-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-mpath-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-openstack-0:4.10.0-43.el9_2.14.ppc64le", "HighAvailability-9.2.0.Z.E4S:fence-agents-openstack-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-agents-redfish-0:4.10.0-43.el9_2.14.aarch64", "HighAvailability-9.2.0.Z.E4S:fence-agents-redfish-0:4.10.0-43.el9_2.14.ppc64le", "HighAvailability-9.2.0.Z.E4S:fence-agents-redfish-0:4.10.0-43.el9_2.14.s390x", "HighAvailability-9.2.0.Z.E4S:fence-agents-redfish-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-agents-rhevm-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-rsa-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-rsb-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-sbd-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-scsi-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-virsh-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-vmware-rest-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-vmware-soap-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-wti-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-zvm-0:4.10.0-43.el9_2.14.s390x", "HighAvailability-9.2.0.Z.E4S:fence-virt-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-virt-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-virtd-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-virtd-cpg-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-virtd-cpg-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-virtd-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-virtd-libvirt-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-virtd-libvirt-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-virtd-multicast-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-virtd-multicast-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-virtd-serial-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-virtd-serial-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-virtd-tcp-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-virtd-tcp-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:ha-cloud-support-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:ha-cloud-support-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-0:4.10.0-43.el9_2.14.src", "ResilientStorage-9.2.0.Z.E4S:fence-agents-aliyun-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-all-0:4.10.0-43.el9_2.14.aarch64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-all-0:4.10.0-43.el9_2.14.ppc64le", "ResilientStorage-9.2.0.Z.E4S:fence-agents-all-0:4.10.0-43.el9_2.14.s390x", "ResilientStorage-9.2.0.Z.E4S:fence-agents-all-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-amt-ws-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-apc-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-apc-snmp-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-aws-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-azure-arm-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-bladecenter-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-brocade-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-cisco-mds-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-cisco-ucs-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-common-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-compute-0:4.10.0-43.el9_2.14.ppc64le", "ResilientStorage-9.2.0.Z.E4S:fence-agents-compute-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-43.el9_2.14.aarch64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-43.el9_2.14.ppc64le", "ResilientStorage-9.2.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-43.el9_2.14.s390x", "ResilientStorage-9.2.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-debugsource-0:4.10.0-43.el9_2.14.aarch64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-debugsource-0:4.10.0-43.el9_2.14.ppc64le", "ResilientStorage-9.2.0.Z.E4S:fence-agents-debugsource-0:4.10.0-43.el9_2.14.s390x", "ResilientStorage-9.2.0.Z.E4S:fence-agents-debugsource-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-drac5-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-eaton-snmp-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-emerson-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-eps-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-gce-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-heuristics-ping-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-hpblade-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-ibm-powervs-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-ibm-vpc-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-ibmblade-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-ifmib-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-ilo-moonshot-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-ilo-mp-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-ilo-ssh-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-ilo2-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-intelmodular-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-ipdu-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-ipmilan-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-kdump-0:4.10.0-43.el9_2.14.aarch64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-kdump-0:4.10.0-43.el9_2.14.ppc64le", "ResilientStorage-9.2.0.Z.E4S:fence-agents-kdump-0:4.10.0-43.el9_2.14.s390x", "ResilientStorage-9.2.0.Z.E4S:fence-agents-kdump-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.aarch64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.ppc64le", "ResilientStorage-9.2.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.s390x", "ResilientStorage-9.2.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-43.el9_2.14.aarch64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-43.el9_2.14.ppc64le", "ResilientStorage-9.2.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-43.el9_2.14.s390x", "ResilientStorage-9.2.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.aarch64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.ppc64le", "ResilientStorage-9.2.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.s390x", "ResilientStorage-9.2.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-lpar-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-mpath-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-openstack-0:4.10.0-43.el9_2.14.ppc64le", "ResilientStorage-9.2.0.Z.E4S:fence-agents-openstack-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-redfish-0:4.10.0-43.el9_2.14.aarch64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-redfish-0:4.10.0-43.el9_2.14.ppc64le", "ResilientStorage-9.2.0.Z.E4S:fence-agents-redfish-0:4.10.0-43.el9_2.14.s390x", "ResilientStorage-9.2.0.Z.E4S:fence-agents-redfish-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-rhevm-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-rsa-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-rsb-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-sbd-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-scsi-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-virsh-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-vmware-rest-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-vmware-soap-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-wti-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-zvm-0:4.10.0-43.el9_2.14.s390x", "ResilientStorage-9.2.0.Z.E4S:fence-virt-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-virt-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-virtd-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-virtd-cpg-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-virtd-cpg-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-virtd-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-virtd-libvirt-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-virtd-libvirt-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-virtd-multicast-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-virtd-multicast-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-virtd-serial-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-virtd-serial-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-virtd-tcp-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-virtd-tcp-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:ha-cloud-support-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:ha-cloud-support-debuginfo-0:4.10.0-43.el9_2.14.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.E4S:fence-agents-0:4.10.0-43.el9_2.14.src", "AppStream-9.2.0.Z.E4S:fence-agents-aliyun-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-agents-all-0:4.10.0-43.el9_2.14.aarch64", "AppStream-9.2.0.Z.E4S:fence-agents-all-0:4.10.0-43.el9_2.14.ppc64le", "AppStream-9.2.0.Z.E4S:fence-agents-all-0:4.10.0-43.el9_2.14.s390x", "AppStream-9.2.0.Z.E4S:fence-agents-all-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-agents-amt-ws-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-apc-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-apc-snmp-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-aws-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-agents-azure-arm-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-agents-bladecenter-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-brocade-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-cisco-mds-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-cisco-ucs-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-common-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-compute-0:4.10.0-43.el9_2.14.ppc64le", "AppStream-9.2.0.Z.E4S:fence-agents-compute-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-43.el9_2.14.aarch64", "AppStream-9.2.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-43.el9_2.14.ppc64le", "AppStream-9.2.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-43.el9_2.14.s390x", "AppStream-9.2.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-agents-debugsource-0:4.10.0-43.el9_2.14.aarch64", "AppStream-9.2.0.Z.E4S:fence-agents-debugsource-0:4.10.0-43.el9_2.14.ppc64le", "AppStream-9.2.0.Z.E4S:fence-agents-debugsource-0:4.10.0-43.el9_2.14.s390x", "AppStream-9.2.0.Z.E4S:fence-agents-debugsource-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-agents-drac5-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-eaton-snmp-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-emerson-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-eps-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-gce-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-agents-heuristics-ping-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-hpblade-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-ibm-powervs-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-ibm-vpc-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-ibmblade-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-ifmib-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-ilo-moonshot-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-ilo-mp-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-ilo-ssh-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-ilo2-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-intelmodular-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-ipdu-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-ipmilan-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-kdump-0:4.10.0-43.el9_2.14.aarch64", "AppStream-9.2.0.Z.E4S:fence-agents-kdump-0:4.10.0-43.el9_2.14.ppc64le", "AppStream-9.2.0.Z.E4S:fence-agents-kdump-0:4.10.0-43.el9_2.14.s390x", "AppStream-9.2.0.Z.E4S:fence-agents-kdump-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.aarch64", "AppStream-9.2.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.ppc64le", "AppStream-9.2.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.s390x", "AppStream-9.2.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-43.el9_2.14.aarch64", "AppStream-9.2.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-43.el9_2.14.ppc64le", "AppStream-9.2.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-43.el9_2.14.s390x", "AppStream-9.2.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.aarch64", "AppStream-9.2.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.ppc64le", "AppStream-9.2.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.s390x", "AppStream-9.2.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-agents-lpar-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-mpath-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-openstack-0:4.10.0-43.el9_2.14.ppc64le", "AppStream-9.2.0.Z.E4S:fence-agents-openstack-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-agents-redfish-0:4.10.0-43.el9_2.14.aarch64", "AppStream-9.2.0.Z.E4S:fence-agents-redfish-0:4.10.0-43.el9_2.14.ppc64le", "AppStream-9.2.0.Z.E4S:fence-agents-redfish-0:4.10.0-43.el9_2.14.s390x", "AppStream-9.2.0.Z.E4S:fence-agents-redfish-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-agents-rhevm-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-rsa-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-rsb-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-sbd-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-scsi-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-virsh-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-vmware-rest-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-vmware-soap-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-wti-0:4.10.0-43.el9_2.14.noarch", "AppStream-9.2.0.Z.E4S:fence-agents-zvm-0:4.10.0-43.el9_2.14.s390x", "AppStream-9.2.0.Z.E4S:fence-virt-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-virt-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-virtd-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-virtd-cpg-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-virtd-cpg-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-virtd-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-virtd-libvirt-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-virtd-libvirt-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-virtd-multicast-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-virtd-multicast-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-virtd-serial-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-virtd-serial-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-virtd-tcp-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:fence-virtd-tcp-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:ha-cloud-support-0:4.10.0-43.el9_2.14.x86_64", "AppStream-9.2.0.Z.E4S:ha-cloud-support-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-agents-0:4.10.0-43.el9_2.14.src", "HighAvailability-9.2.0.Z.E4S:fence-agents-aliyun-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-agents-all-0:4.10.0-43.el9_2.14.aarch64", "HighAvailability-9.2.0.Z.E4S:fence-agents-all-0:4.10.0-43.el9_2.14.ppc64le", "HighAvailability-9.2.0.Z.E4S:fence-agents-all-0:4.10.0-43.el9_2.14.s390x", "HighAvailability-9.2.0.Z.E4S:fence-agents-all-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-agents-amt-ws-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-apc-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-apc-snmp-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-aws-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-agents-azure-arm-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-agents-bladecenter-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-brocade-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-cisco-mds-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-cisco-ucs-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-common-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-compute-0:4.10.0-43.el9_2.14.ppc64le", "HighAvailability-9.2.0.Z.E4S:fence-agents-compute-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-43.el9_2.14.aarch64", "HighAvailability-9.2.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-43.el9_2.14.ppc64le", "HighAvailability-9.2.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-43.el9_2.14.s390x", "HighAvailability-9.2.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-agents-debugsource-0:4.10.0-43.el9_2.14.aarch64", "HighAvailability-9.2.0.Z.E4S:fence-agents-debugsource-0:4.10.0-43.el9_2.14.ppc64le", "HighAvailability-9.2.0.Z.E4S:fence-agents-debugsource-0:4.10.0-43.el9_2.14.s390x", "HighAvailability-9.2.0.Z.E4S:fence-agents-debugsource-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-agents-drac5-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-eaton-snmp-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-emerson-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-eps-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-gce-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-agents-heuristics-ping-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-hpblade-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-ibm-powervs-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-ibm-vpc-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-ibmblade-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-ifmib-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-ilo-moonshot-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-ilo-mp-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-ilo-ssh-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-ilo2-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-intelmodular-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-ipdu-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-ipmilan-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-kdump-0:4.10.0-43.el9_2.14.aarch64", "HighAvailability-9.2.0.Z.E4S:fence-agents-kdump-0:4.10.0-43.el9_2.14.ppc64le", "HighAvailability-9.2.0.Z.E4S:fence-agents-kdump-0:4.10.0-43.el9_2.14.s390x", "HighAvailability-9.2.0.Z.E4S:fence-agents-kdump-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.aarch64", "HighAvailability-9.2.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.ppc64le", "HighAvailability-9.2.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.s390x", "HighAvailability-9.2.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-43.el9_2.14.aarch64", "HighAvailability-9.2.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-43.el9_2.14.ppc64le", "HighAvailability-9.2.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-43.el9_2.14.s390x", "HighAvailability-9.2.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.aarch64", "HighAvailability-9.2.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.ppc64le", "HighAvailability-9.2.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.s390x", "HighAvailability-9.2.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-agents-lpar-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-mpath-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-openstack-0:4.10.0-43.el9_2.14.ppc64le", "HighAvailability-9.2.0.Z.E4S:fence-agents-openstack-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-agents-redfish-0:4.10.0-43.el9_2.14.aarch64", "HighAvailability-9.2.0.Z.E4S:fence-agents-redfish-0:4.10.0-43.el9_2.14.ppc64le", "HighAvailability-9.2.0.Z.E4S:fence-agents-redfish-0:4.10.0-43.el9_2.14.s390x", "HighAvailability-9.2.0.Z.E4S:fence-agents-redfish-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-agents-rhevm-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-rsa-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-rsb-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-sbd-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-scsi-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-virsh-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-vmware-rest-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-vmware-soap-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-wti-0:4.10.0-43.el9_2.14.noarch", "HighAvailability-9.2.0.Z.E4S:fence-agents-zvm-0:4.10.0-43.el9_2.14.s390x", "HighAvailability-9.2.0.Z.E4S:fence-virt-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-virt-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-virtd-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-virtd-cpg-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-virtd-cpg-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-virtd-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-virtd-libvirt-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-virtd-libvirt-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-virtd-multicast-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-virtd-multicast-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-virtd-serial-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-virtd-serial-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-virtd-tcp-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:fence-virtd-tcp-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:ha-cloud-support-0:4.10.0-43.el9_2.14.x86_64", "HighAvailability-9.2.0.Z.E4S:ha-cloud-support-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-0:4.10.0-43.el9_2.14.src", "ResilientStorage-9.2.0.Z.E4S:fence-agents-aliyun-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-all-0:4.10.0-43.el9_2.14.aarch64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-all-0:4.10.0-43.el9_2.14.ppc64le", "ResilientStorage-9.2.0.Z.E4S:fence-agents-all-0:4.10.0-43.el9_2.14.s390x", "ResilientStorage-9.2.0.Z.E4S:fence-agents-all-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-amt-ws-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-apc-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-apc-snmp-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-aws-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-azure-arm-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-bladecenter-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-brocade-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-cisco-mds-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-cisco-ucs-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-common-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-compute-0:4.10.0-43.el9_2.14.ppc64le", "ResilientStorage-9.2.0.Z.E4S:fence-agents-compute-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-43.el9_2.14.aarch64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-43.el9_2.14.ppc64le", "ResilientStorage-9.2.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-43.el9_2.14.s390x", "ResilientStorage-9.2.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-debugsource-0:4.10.0-43.el9_2.14.aarch64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-debugsource-0:4.10.0-43.el9_2.14.ppc64le", "ResilientStorage-9.2.0.Z.E4S:fence-agents-debugsource-0:4.10.0-43.el9_2.14.s390x", "ResilientStorage-9.2.0.Z.E4S:fence-agents-debugsource-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-drac5-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-eaton-snmp-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-emerson-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-eps-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-gce-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-heuristics-ping-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-hpblade-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-ibm-powervs-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-ibm-vpc-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-ibmblade-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-ifmib-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-ilo-moonshot-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-ilo-mp-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-ilo-ssh-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-ilo2-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-intelmodular-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-ipdu-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-ipmilan-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-kdump-0:4.10.0-43.el9_2.14.aarch64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-kdump-0:4.10.0-43.el9_2.14.ppc64le", "ResilientStorage-9.2.0.Z.E4S:fence-agents-kdump-0:4.10.0-43.el9_2.14.s390x", "ResilientStorage-9.2.0.Z.E4S:fence-agents-kdump-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.aarch64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.ppc64le", "ResilientStorage-9.2.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.s390x", "ResilientStorage-9.2.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-43.el9_2.14.aarch64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-43.el9_2.14.ppc64le", "ResilientStorage-9.2.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-43.el9_2.14.s390x", "ResilientStorage-9.2.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.aarch64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.ppc64le", "ResilientStorage-9.2.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.s390x", "ResilientStorage-9.2.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-lpar-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-mpath-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-openstack-0:4.10.0-43.el9_2.14.ppc64le", "ResilientStorage-9.2.0.Z.E4S:fence-agents-openstack-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-redfish-0:4.10.0-43.el9_2.14.aarch64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-redfish-0:4.10.0-43.el9_2.14.ppc64le", "ResilientStorage-9.2.0.Z.E4S:fence-agents-redfish-0:4.10.0-43.el9_2.14.s390x", "ResilientStorage-9.2.0.Z.E4S:fence-agents-redfish-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-agents-rhevm-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-rsa-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-rsb-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-sbd-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-scsi-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-virsh-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-vmware-rest-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-vmware-soap-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-wti-0:4.10.0-43.el9_2.14.noarch", "ResilientStorage-9.2.0.Z.E4S:fence-agents-zvm-0:4.10.0-43.el9_2.14.s390x", "ResilientStorage-9.2.0.Z.E4S:fence-virt-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-virt-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-virtd-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-virtd-cpg-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-virtd-cpg-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-virtd-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-virtd-libvirt-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-virtd-libvirt-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-virtd-multicast-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-virtd-multicast-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-virtd-serial-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-virtd-serial-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-virtd-tcp-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:fence-virtd-tcp-debuginfo-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:ha-cloud-support-0:4.10.0-43.el9_2.14.x86_64", "ResilientStorage-9.2.0.Z.E4S:ha-cloud-support-debuginfo-0:4.10.0-43.el9_2.14.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "setuptools: Path Traversal Vulnerability in setuptools PackageIndex" } ] }
rhsa-2025:11464
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for fence-agents is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The fence-agents packages provide a collection of scripts for handling remote power management for cluster devices. They allow failed or unreachable nodes to be forcibly restarted and removed from the cluster. \n\nSecurity Fix(es):\n\n* setuptools: Path Traversal Vulnerability in setuptools PackageIndex (CVE-2025-47273)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:11464", "url": "https://access.redhat.com/errata/RHSA-2025:11464" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2366982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2366982" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_11464.json" } ], "title": "Red Hat Security Advisory: fence-agents security update", "tracking": { "current_release_date": "2025-08-15T03:07:55+00:00", "generator": { "date": "2025-08-15T03:07:55+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:11464", "initial_release_date": "2025-07-21T15:02:38+00:00", "revision_history": [ { "date": "2025-07-21T15:02:38+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-07-21T15:02:38+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-15T03:07:55+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:9.0::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product": { "name": "Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:9.0::highavailability" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product": { "name": "Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:9.0::resilientstorage" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "fence-agents-aliyun-0:4.10.0-20.el9_0.23.x86_64", "product": { "name": "fence-agents-aliyun-0:4.10.0-20.el9_0.23.x86_64", "product_id": "fence-agents-aliyun-0:4.10.0-20.el9_0.23.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-aliyun@4.10.0-20.el9_0.23?arch=x86_64" } } }, { "category": "product_version", "name": "fence-agents-all-0:4.10.0-20.el9_0.23.x86_64", "product": { "name": "fence-agents-all-0:4.10.0-20.el9_0.23.x86_64", "product_id": "fence-agents-all-0:4.10.0-20.el9_0.23.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-all@4.10.0-20.el9_0.23?arch=x86_64" } } }, { "category": "product_version", "name": "fence-agents-aws-0:4.10.0-20.el9_0.23.x86_64", "product": { "name": "fence-agents-aws-0:4.10.0-20.el9_0.23.x86_64", "product_id": "fence-agents-aws-0:4.10.0-20.el9_0.23.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-aws@4.10.0-20.el9_0.23?arch=x86_64" } } }, { "category": "product_version", "name": "fence-agents-azure-arm-0:4.10.0-20.el9_0.23.x86_64", "product": { "name": "fence-agents-azure-arm-0:4.10.0-20.el9_0.23.x86_64", "product_id": "fence-agents-azure-arm-0:4.10.0-20.el9_0.23.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-azure-arm@4.10.0-20.el9_0.23?arch=x86_64" } } }, { "category": "product_version", "name": "fence-agents-gce-0:4.10.0-20.el9_0.23.x86_64", "product": { "name": "fence-agents-gce-0:4.10.0-20.el9_0.23.x86_64", "product_id": "fence-agents-gce-0:4.10.0-20.el9_0.23.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-gce@4.10.0-20.el9_0.23?arch=x86_64" } } }, { "category": "product_version", "name": "fence-agents-kdump-0:4.10.0-20.el9_0.23.x86_64", "product": { "name": "fence-agents-kdump-0:4.10.0-20.el9_0.23.x86_64", "product_id": "fence-agents-kdump-0:4.10.0-20.el9_0.23.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-kdump@4.10.0-20.el9_0.23?arch=x86_64" } } }, { "category": "product_version", "name": "fence-agents-openstack-0:4.10.0-20.el9_0.23.x86_64", "product": { "name": "fence-agents-openstack-0:4.10.0-20.el9_0.23.x86_64", "product_id": "fence-agents-openstack-0:4.10.0-20.el9_0.23.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-openstack@4.10.0-20.el9_0.23?arch=x86_64" } } }, { "category": "product_version", "name": "fence-agents-redfish-0:4.10.0-20.el9_0.23.x86_64", "product": { "name": "fence-agents-redfish-0:4.10.0-20.el9_0.23.x86_64", "product_id": "fence-agents-redfish-0:4.10.0-20.el9_0.23.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-redfish@4.10.0-20.el9_0.23?arch=x86_64" } } }, { "category": "product_version", "name": "ha-cloud-support-0:4.10.0-20.el9_0.23.x86_64", "product": { "name": "ha-cloud-support-0:4.10.0-20.el9_0.23.x86_64", "product_id": "ha-cloud-support-0:4.10.0-20.el9_0.23.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ha-cloud-support@4.10.0-20.el9_0.23?arch=x86_64" } } }, { "category": "product_version", "name": "fence-agents-debugsource-0:4.10.0-20.el9_0.23.x86_64", "product": { "name": "fence-agents-debugsource-0:4.10.0-20.el9_0.23.x86_64", "product_id": "fence-agents-debugsource-0:4.10.0-20.el9_0.23.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-debugsource@4.10.0-20.el9_0.23?arch=x86_64" } } }, { "category": "product_version", "name": "fence-agents-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "product": { "name": "fence-agents-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "product_id": "fence-agents-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-debuginfo@4.10.0-20.el9_0.23?arch=x86_64" } } }, { "category": "product_version", "name": "fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "product": { "name": "fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "product_id": "fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-kdump-debuginfo@4.10.0-20.el9_0.23?arch=x86_64" } } }, { "category": "product_version", "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "product": { "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "product_id": "fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-kubevirt-debuginfo@4.10.0-20.el9_0.23?arch=x86_64" } } }, { "category": "product_version", "name": "fence-virt-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "product": { "name": "fence-virt-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "product_id": "fence-virt-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-virt-debuginfo@4.10.0-20.el9_0.23?arch=x86_64" } } }, { "category": "product_version", "name": "fence-virtd-cpg-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "product": { "name": "fence-virtd-cpg-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "product_id": "fence-virtd-cpg-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-virtd-cpg-debuginfo@4.10.0-20.el9_0.23?arch=x86_64" } } }, { "category": "product_version", "name": "fence-virtd-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "product": { "name": "fence-virtd-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "product_id": "fence-virtd-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-virtd-debuginfo@4.10.0-20.el9_0.23?arch=x86_64" } } }, { "category": "product_version", "name": "fence-virtd-libvirt-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "product": { "name": "fence-virtd-libvirt-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "product_id": "fence-virtd-libvirt-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-virtd-libvirt-debuginfo@4.10.0-20.el9_0.23?arch=x86_64" } } }, { "category": "product_version", "name": "fence-virtd-multicast-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "product": { "name": "fence-virtd-multicast-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "product_id": "fence-virtd-multicast-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-virtd-multicast-debuginfo@4.10.0-20.el9_0.23?arch=x86_64" } } }, { "category": "product_version", "name": "fence-virtd-serial-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "product": { "name": "fence-virtd-serial-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "product_id": "fence-virtd-serial-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-virtd-serial-debuginfo@4.10.0-20.el9_0.23?arch=x86_64" } } }, { "category": "product_version", "name": "fence-virtd-tcp-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "product": { "name": "fence-virtd-tcp-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "product_id": "fence-virtd-tcp-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-virtd-tcp-debuginfo@4.10.0-20.el9_0.23?arch=x86_64" } } }, { "category": "product_version", "name": "ha-cloud-support-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "product": { "name": "ha-cloud-support-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "product_id": "ha-cloud-support-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ha-cloud-support-debuginfo@4.10.0-20.el9_0.23?arch=x86_64" } } }, { "category": "product_version", "name": "ha-openstack-support-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "product": { "name": "ha-openstack-support-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "product_id": "ha-openstack-support-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ha-openstack-support-debuginfo@4.10.0-20.el9_0.23?arch=x86_64" } } }, { "category": "product_version", "name": "fence-agents-compute-0:4.10.0-20.el9_0.23.x86_64", "product": { "name": "fence-agents-compute-0:4.10.0-20.el9_0.23.x86_64", "product_id": "fence-agents-compute-0:4.10.0-20.el9_0.23.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-compute@4.10.0-20.el9_0.23?arch=x86_64" } } }, { "category": "product_version", "name": "fence-agents-kubevirt-0:4.10.0-20.el9_0.23.x86_64", "product": { "name": "fence-agents-kubevirt-0:4.10.0-20.el9_0.23.x86_64", "product_id": "fence-agents-kubevirt-0:4.10.0-20.el9_0.23.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-kubevirt@4.10.0-20.el9_0.23?arch=x86_64" } } }, { "category": "product_version", "name": "fence-virt-0:4.10.0-20.el9_0.23.x86_64", "product": { "name": "fence-virt-0:4.10.0-20.el9_0.23.x86_64", "product_id": "fence-virt-0:4.10.0-20.el9_0.23.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-virt@4.10.0-20.el9_0.23?arch=x86_64" } } }, { "category": "product_version", "name": "fence-virtd-0:4.10.0-20.el9_0.23.x86_64", "product": { "name": "fence-virtd-0:4.10.0-20.el9_0.23.x86_64", "product_id": "fence-virtd-0:4.10.0-20.el9_0.23.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-virtd@4.10.0-20.el9_0.23?arch=x86_64" } } }, { "category": "product_version", "name": "fence-virtd-cpg-0:4.10.0-20.el9_0.23.x86_64", "product": { "name": "fence-virtd-cpg-0:4.10.0-20.el9_0.23.x86_64", "product_id": "fence-virtd-cpg-0:4.10.0-20.el9_0.23.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-virtd-cpg@4.10.0-20.el9_0.23?arch=x86_64" } } }, { "category": "product_version", "name": "fence-virtd-libvirt-0:4.10.0-20.el9_0.23.x86_64", "product": { "name": "fence-virtd-libvirt-0:4.10.0-20.el9_0.23.x86_64", "product_id": "fence-virtd-libvirt-0:4.10.0-20.el9_0.23.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-virtd-libvirt@4.10.0-20.el9_0.23?arch=x86_64" } } }, { "category": "product_version", "name": "fence-virtd-multicast-0:4.10.0-20.el9_0.23.x86_64", "product": { "name": "fence-virtd-multicast-0:4.10.0-20.el9_0.23.x86_64", "product_id": "fence-virtd-multicast-0:4.10.0-20.el9_0.23.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-virtd-multicast@4.10.0-20.el9_0.23?arch=x86_64" } } }, { "category": "product_version", "name": "fence-virtd-serial-0:4.10.0-20.el9_0.23.x86_64", "product": { "name": "fence-virtd-serial-0:4.10.0-20.el9_0.23.x86_64", "product_id": "fence-virtd-serial-0:4.10.0-20.el9_0.23.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-virtd-serial@4.10.0-20.el9_0.23?arch=x86_64" } } }, { "category": "product_version", "name": "fence-virtd-tcp-0:4.10.0-20.el9_0.23.x86_64", "product": { "name": "fence-virtd-tcp-0:4.10.0-20.el9_0.23.x86_64", "product_id": "fence-virtd-tcp-0:4.10.0-20.el9_0.23.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-virtd-tcp@4.10.0-20.el9_0.23?arch=x86_64" } } }, { "category": "product_version", "name": "ha-openstack-support-0:4.10.0-20.el9_0.23.x86_64", "product": { "name": "ha-openstack-support-0:4.10.0-20.el9_0.23.x86_64", "product_id": "ha-openstack-support-0:4.10.0-20.el9_0.23.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ha-openstack-support@4.10.0-20.el9_0.23?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "fence-agents-all-0:4.10.0-20.el9_0.23.ppc64le", "product": { "name": "fence-agents-all-0:4.10.0-20.el9_0.23.ppc64le", "product_id": "fence-agents-all-0:4.10.0-20.el9_0.23.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-all@4.10.0-20.el9_0.23?arch=ppc64le" } } }, { "category": "product_version", "name": "fence-agents-kdump-0:4.10.0-20.el9_0.23.ppc64le", "product": { "name": "fence-agents-kdump-0:4.10.0-20.el9_0.23.ppc64le", "product_id": "fence-agents-kdump-0:4.10.0-20.el9_0.23.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-kdump@4.10.0-20.el9_0.23?arch=ppc64le" } } }, { "category": "product_version", "name": "fence-agents-openstack-0:4.10.0-20.el9_0.23.ppc64le", "product": { "name": "fence-agents-openstack-0:4.10.0-20.el9_0.23.ppc64le", "product_id": "fence-agents-openstack-0:4.10.0-20.el9_0.23.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-openstack@4.10.0-20.el9_0.23?arch=ppc64le" } } }, { "category": "product_version", "name": "fence-agents-redfish-0:4.10.0-20.el9_0.23.ppc64le", "product": { "name": "fence-agents-redfish-0:4.10.0-20.el9_0.23.ppc64le", "product_id": "fence-agents-redfish-0:4.10.0-20.el9_0.23.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-redfish@4.10.0-20.el9_0.23?arch=ppc64le" } } }, { "category": "product_version", "name": "fence-agents-debugsource-0:4.10.0-20.el9_0.23.ppc64le", "product": { "name": "fence-agents-debugsource-0:4.10.0-20.el9_0.23.ppc64le", "product_id": "fence-agents-debugsource-0:4.10.0-20.el9_0.23.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-debugsource@4.10.0-20.el9_0.23?arch=ppc64le" } } }, { "category": "product_version", "name": "fence-agents-debuginfo-0:4.10.0-20.el9_0.23.ppc64le", "product": { "name": "fence-agents-debuginfo-0:4.10.0-20.el9_0.23.ppc64le", "product_id": "fence-agents-debuginfo-0:4.10.0-20.el9_0.23.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-debuginfo@4.10.0-20.el9_0.23?arch=ppc64le" } } }, { "category": "product_version", "name": "fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.ppc64le", "product": { "name": "fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.ppc64le", "product_id": "fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-kdump-debuginfo@4.10.0-20.el9_0.23?arch=ppc64le" } } }, { "category": "product_version", "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.ppc64le", "product": { "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.ppc64le", "product_id": "fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-kubevirt-debuginfo@4.10.0-20.el9_0.23?arch=ppc64le" } } }, { "category": "product_version", "name": "ha-openstack-support-debuginfo-0:4.10.0-20.el9_0.23.ppc64le", "product": { "name": "ha-openstack-support-debuginfo-0:4.10.0-20.el9_0.23.ppc64le", "product_id": "ha-openstack-support-debuginfo-0:4.10.0-20.el9_0.23.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ha-openstack-support-debuginfo@4.10.0-20.el9_0.23?arch=ppc64le" } } }, { "category": "product_version", "name": "fence-agents-compute-0:4.10.0-20.el9_0.23.ppc64le", "product": { "name": "fence-agents-compute-0:4.10.0-20.el9_0.23.ppc64le", "product_id": "fence-agents-compute-0:4.10.0-20.el9_0.23.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-compute@4.10.0-20.el9_0.23?arch=ppc64le" } } }, { "category": "product_version", "name": "fence-agents-kubevirt-0:4.10.0-20.el9_0.23.ppc64le", "product": { "name": "fence-agents-kubevirt-0:4.10.0-20.el9_0.23.ppc64le", "product_id": "fence-agents-kubevirt-0:4.10.0-20.el9_0.23.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-kubevirt@4.10.0-20.el9_0.23?arch=ppc64le" } } }, { "category": "product_version", "name": "ha-openstack-support-0:4.10.0-20.el9_0.23.ppc64le", "product": { "name": "ha-openstack-support-0:4.10.0-20.el9_0.23.ppc64le", "product_id": "ha-openstack-support-0:4.10.0-20.el9_0.23.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ha-openstack-support@4.10.0-20.el9_0.23?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "fence-agents-all-0:4.10.0-20.el9_0.23.s390x", "product": { "name": "fence-agents-all-0:4.10.0-20.el9_0.23.s390x", "product_id": "fence-agents-all-0:4.10.0-20.el9_0.23.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-all@4.10.0-20.el9_0.23?arch=s390x" } } }, { "category": "product_version", "name": "fence-agents-kdump-0:4.10.0-20.el9_0.23.s390x", "product": { "name": "fence-agents-kdump-0:4.10.0-20.el9_0.23.s390x", "product_id": "fence-agents-kdump-0:4.10.0-20.el9_0.23.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-kdump@4.10.0-20.el9_0.23?arch=s390x" } } }, { "category": "product_version", "name": "fence-agents-redfish-0:4.10.0-20.el9_0.23.s390x", "product": { "name": "fence-agents-redfish-0:4.10.0-20.el9_0.23.s390x", "product_id": "fence-agents-redfish-0:4.10.0-20.el9_0.23.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-redfish@4.10.0-20.el9_0.23?arch=s390x" } } }, { "category": "product_version", "name": "fence-agents-zvm-0:4.10.0-20.el9_0.23.s390x", "product": { "name": "fence-agents-zvm-0:4.10.0-20.el9_0.23.s390x", "product_id": "fence-agents-zvm-0:4.10.0-20.el9_0.23.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-zvm@4.10.0-20.el9_0.23?arch=s390x" } } }, { "category": "product_version", "name": "fence-agents-debugsource-0:4.10.0-20.el9_0.23.s390x", "product": { "name": "fence-agents-debugsource-0:4.10.0-20.el9_0.23.s390x", "product_id": "fence-agents-debugsource-0:4.10.0-20.el9_0.23.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-debugsource@4.10.0-20.el9_0.23?arch=s390x" } } }, { "category": "product_version", "name": "fence-agents-debuginfo-0:4.10.0-20.el9_0.23.s390x", "product": { "name": "fence-agents-debuginfo-0:4.10.0-20.el9_0.23.s390x", "product_id": "fence-agents-debuginfo-0:4.10.0-20.el9_0.23.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-debuginfo@4.10.0-20.el9_0.23?arch=s390x" } } }, { "category": "product_version", "name": "fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.s390x", "product": { "name": "fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.s390x", "product_id": "fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-kdump-debuginfo@4.10.0-20.el9_0.23?arch=s390x" } } }, { "category": "product_version", "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.s390x", "product": { "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.s390x", "product_id": "fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-kubevirt-debuginfo@4.10.0-20.el9_0.23?arch=s390x" } } }, { "category": "product_version", "name": "fence-agents-kubevirt-0:4.10.0-20.el9_0.23.s390x", "product": { "name": "fence-agents-kubevirt-0:4.10.0-20.el9_0.23.s390x", "product_id": "fence-agents-kubevirt-0:4.10.0-20.el9_0.23.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-kubevirt@4.10.0-20.el9_0.23?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "fence-agents-amt-ws-0:4.10.0-20.el9_0.23.noarch", "product": { "name": "fence-agents-amt-ws-0:4.10.0-20.el9_0.23.noarch", "product_id": "fence-agents-amt-ws-0:4.10.0-20.el9_0.23.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-amt-ws@4.10.0-20.el9_0.23?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-apc-0:4.10.0-20.el9_0.23.noarch", "product": { "name": "fence-agents-apc-0:4.10.0-20.el9_0.23.noarch", "product_id": "fence-agents-apc-0:4.10.0-20.el9_0.23.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-apc@4.10.0-20.el9_0.23?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-apc-snmp-0:4.10.0-20.el9_0.23.noarch", "product": { "name": "fence-agents-apc-snmp-0:4.10.0-20.el9_0.23.noarch", "product_id": "fence-agents-apc-snmp-0:4.10.0-20.el9_0.23.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-apc-snmp@4.10.0-20.el9_0.23?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-bladecenter-0:4.10.0-20.el9_0.23.noarch", "product": { "name": "fence-agents-bladecenter-0:4.10.0-20.el9_0.23.noarch", "product_id": "fence-agents-bladecenter-0:4.10.0-20.el9_0.23.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-bladecenter@4.10.0-20.el9_0.23?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-brocade-0:4.10.0-20.el9_0.23.noarch", "product": { "name": "fence-agents-brocade-0:4.10.0-20.el9_0.23.noarch", "product_id": "fence-agents-brocade-0:4.10.0-20.el9_0.23.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-brocade@4.10.0-20.el9_0.23?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-cisco-mds-0:4.10.0-20.el9_0.23.noarch", "product": { "name": "fence-agents-cisco-mds-0:4.10.0-20.el9_0.23.noarch", "product_id": "fence-agents-cisco-mds-0:4.10.0-20.el9_0.23.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-cisco-mds@4.10.0-20.el9_0.23?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-cisco-ucs-0:4.10.0-20.el9_0.23.noarch", "product": { "name": "fence-agents-cisco-ucs-0:4.10.0-20.el9_0.23.noarch", "product_id": "fence-agents-cisco-ucs-0:4.10.0-20.el9_0.23.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-cisco-ucs@4.10.0-20.el9_0.23?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-drac5-0:4.10.0-20.el9_0.23.noarch", "product": { "name": "fence-agents-drac5-0:4.10.0-20.el9_0.23.noarch", "product_id": "fence-agents-drac5-0:4.10.0-20.el9_0.23.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-drac5@4.10.0-20.el9_0.23?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-eaton-snmp-0:4.10.0-20.el9_0.23.noarch", "product": { "name": "fence-agents-eaton-snmp-0:4.10.0-20.el9_0.23.noarch", "product_id": "fence-agents-eaton-snmp-0:4.10.0-20.el9_0.23.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-eaton-snmp@4.10.0-20.el9_0.23?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-emerson-0:4.10.0-20.el9_0.23.noarch", "product": { "name": "fence-agents-emerson-0:4.10.0-20.el9_0.23.noarch", "product_id": "fence-agents-emerson-0:4.10.0-20.el9_0.23.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-emerson@4.10.0-20.el9_0.23?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-eps-0:4.10.0-20.el9_0.23.noarch", "product": { "name": "fence-agents-eps-0:4.10.0-20.el9_0.23.noarch", "product_id": "fence-agents-eps-0:4.10.0-20.el9_0.23.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-eps@4.10.0-20.el9_0.23?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-heuristics-ping-0:4.10.0-20.el9_0.23.noarch", "product": { "name": "fence-agents-heuristics-ping-0:4.10.0-20.el9_0.23.noarch", "product_id": "fence-agents-heuristics-ping-0:4.10.0-20.el9_0.23.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-heuristics-ping@4.10.0-20.el9_0.23?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-hpblade-0:4.10.0-20.el9_0.23.noarch", "product": { "name": "fence-agents-hpblade-0:4.10.0-20.el9_0.23.noarch", "product_id": "fence-agents-hpblade-0:4.10.0-20.el9_0.23.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-hpblade@4.10.0-20.el9_0.23?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-ibmblade-0:4.10.0-20.el9_0.23.noarch", "product": { "name": "fence-agents-ibmblade-0:4.10.0-20.el9_0.23.noarch", "product_id": "fence-agents-ibmblade-0:4.10.0-20.el9_0.23.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-ibmblade@4.10.0-20.el9_0.23?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-ifmib-0:4.10.0-20.el9_0.23.noarch", "product": { "name": "fence-agents-ifmib-0:4.10.0-20.el9_0.23.noarch", "product_id": "fence-agents-ifmib-0:4.10.0-20.el9_0.23.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-ifmib@4.10.0-20.el9_0.23?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-ilo-moonshot-0:4.10.0-20.el9_0.23.noarch", "product": { "name": "fence-agents-ilo-moonshot-0:4.10.0-20.el9_0.23.noarch", "product_id": "fence-agents-ilo-moonshot-0:4.10.0-20.el9_0.23.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-ilo-moonshot@4.10.0-20.el9_0.23?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-ilo-mp-0:4.10.0-20.el9_0.23.noarch", "product": { "name": "fence-agents-ilo-mp-0:4.10.0-20.el9_0.23.noarch", "product_id": "fence-agents-ilo-mp-0:4.10.0-20.el9_0.23.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-ilo-mp@4.10.0-20.el9_0.23?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-ilo-ssh-0:4.10.0-20.el9_0.23.noarch", "product": { "name": "fence-agents-ilo-ssh-0:4.10.0-20.el9_0.23.noarch", "product_id": "fence-agents-ilo-ssh-0:4.10.0-20.el9_0.23.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-ilo-ssh@4.10.0-20.el9_0.23?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-ilo2-0:4.10.0-20.el9_0.23.noarch", "product": { "name": "fence-agents-ilo2-0:4.10.0-20.el9_0.23.noarch", "product_id": "fence-agents-ilo2-0:4.10.0-20.el9_0.23.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-ilo2@4.10.0-20.el9_0.23?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-intelmodular-0:4.10.0-20.el9_0.23.noarch", "product": { "name": "fence-agents-intelmodular-0:4.10.0-20.el9_0.23.noarch", "product_id": "fence-agents-intelmodular-0:4.10.0-20.el9_0.23.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-intelmodular@4.10.0-20.el9_0.23?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-ipdu-0:4.10.0-20.el9_0.23.noarch", "product": { "name": "fence-agents-ipdu-0:4.10.0-20.el9_0.23.noarch", "product_id": "fence-agents-ipdu-0:4.10.0-20.el9_0.23.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-ipdu@4.10.0-20.el9_0.23?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-ipmilan-0:4.10.0-20.el9_0.23.noarch", "product": { "name": "fence-agents-ipmilan-0:4.10.0-20.el9_0.23.noarch", "product_id": "fence-agents-ipmilan-0:4.10.0-20.el9_0.23.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-ipmilan@4.10.0-20.el9_0.23?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-lpar-0:4.10.0-20.el9_0.23.noarch", "product": { "name": "fence-agents-lpar-0:4.10.0-20.el9_0.23.noarch", "product_id": "fence-agents-lpar-0:4.10.0-20.el9_0.23.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-lpar@4.10.0-20.el9_0.23?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-mpath-0:4.10.0-20.el9_0.23.noarch", "product": { "name": "fence-agents-mpath-0:4.10.0-20.el9_0.23.noarch", "product_id": "fence-agents-mpath-0:4.10.0-20.el9_0.23.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-mpath@4.10.0-20.el9_0.23?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-rhevm-0:4.10.0-20.el9_0.23.noarch", "product": { "name": "fence-agents-rhevm-0:4.10.0-20.el9_0.23.noarch", "product_id": "fence-agents-rhevm-0:4.10.0-20.el9_0.23.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-rhevm@4.10.0-20.el9_0.23?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-rsa-0:4.10.0-20.el9_0.23.noarch", "product": { "name": "fence-agents-rsa-0:4.10.0-20.el9_0.23.noarch", "product_id": "fence-agents-rsa-0:4.10.0-20.el9_0.23.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-rsa@4.10.0-20.el9_0.23?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-rsb-0:4.10.0-20.el9_0.23.noarch", "product": { "name": "fence-agents-rsb-0:4.10.0-20.el9_0.23.noarch", "product_id": "fence-agents-rsb-0:4.10.0-20.el9_0.23.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-rsb@4.10.0-20.el9_0.23?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-sbd-0:4.10.0-20.el9_0.23.noarch", "product": { "name": "fence-agents-sbd-0:4.10.0-20.el9_0.23.noarch", "product_id": "fence-agents-sbd-0:4.10.0-20.el9_0.23.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-sbd@4.10.0-20.el9_0.23?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-scsi-0:4.10.0-20.el9_0.23.noarch", "product": { "name": "fence-agents-scsi-0:4.10.0-20.el9_0.23.noarch", "product_id": "fence-agents-scsi-0:4.10.0-20.el9_0.23.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-scsi@4.10.0-20.el9_0.23?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-vmware-rest-0:4.10.0-20.el9_0.23.noarch", "product": { "name": "fence-agents-vmware-rest-0:4.10.0-20.el9_0.23.noarch", "product_id": "fence-agents-vmware-rest-0:4.10.0-20.el9_0.23.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-vmware-rest@4.10.0-20.el9_0.23?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-vmware-soap-0:4.10.0-20.el9_0.23.noarch", "product": { "name": "fence-agents-vmware-soap-0:4.10.0-20.el9_0.23.noarch", "product_id": "fence-agents-vmware-soap-0:4.10.0-20.el9_0.23.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-vmware-soap@4.10.0-20.el9_0.23?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-wti-0:4.10.0-20.el9_0.23.noarch", "product": { "name": "fence-agents-wti-0:4.10.0-20.el9_0.23.noarch", "product_id": "fence-agents-wti-0:4.10.0-20.el9_0.23.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-wti@4.10.0-20.el9_0.23?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-common-0:4.10.0-20.el9_0.23.noarch", "product": { "name": "fence-agents-common-0:4.10.0-20.el9_0.23.noarch", "product_id": "fence-agents-common-0:4.10.0-20.el9_0.23.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-common@4.10.0-20.el9_0.23?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-ibm-powervs-0:4.10.0-20.el9_0.23.noarch", "product": { "name": "fence-agents-ibm-powervs-0:4.10.0-20.el9_0.23.noarch", "product_id": "fence-agents-ibm-powervs-0:4.10.0-20.el9_0.23.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-ibm-powervs@4.10.0-20.el9_0.23?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-ibm-vpc-0:4.10.0-20.el9_0.23.noarch", "product": { "name": "fence-agents-ibm-vpc-0:4.10.0-20.el9_0.23.noarch", "product_id": "fence-agents-ibm-vpc-0:4.10.0-20.el9_0.23.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-ibm-vpc@4.10.0-20.el9_0.23?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-virsh-0:4.10.0-20.el9_0.23.noarch", "product": { "name": "fence-agents-virsh-0:4.10.0-20.el9_0.23.noarch", "product_id": "fence-agents-virsh-0:4.10.0-20.el9_0.23.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-virsh@4.10.0-20.el9_0.23?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "fence-agents-0:4.10.0-20.el9_0.23.src", "product": { "name": "fence-agents-0:4.10.0-20.el9_0.23.src", "product_id": "fence-agents-0:4.10.0-20.el9_0.23.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents@4.10.0-20.el9_0.23?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "fence-agents-kubevirt-0:4.10.0-20.el9_0.23.aarch64", "product": { "name": "fence-agents-kubevirt-0:4.10.0-20.el9_0.23.aarch64", "product_id": "fence-agents-kubevirt-0:4.10.0-20.el9_0.23.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-kubevirt@4.10.0-20.el9_0.23?arch=aarch64" } } }, { "category": "product_version", "name": "fence-agents-debugsource-0:4.10.0-20.el9_0.23.aarch64", "product": { "name": "fence-agents-debugsource-0:4.10.0-20.el9_0.23.aarch64", "product_id": "fence-agents-debugsource-0:4.10.0-20.el9_0.23.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-debugsource@4.10.0-20.el9_0.23?arch=aarch64" } } }, { "category": "product_version", "name": "fence-agents-debuginfo-0:4.10.0-20.el9_0.23.aarch64", "product": { "name": "fence-agents-debuginfo-0:4.10.0-20.el9_0.23.aarch64", "product_id": "fence-agents-debuginfo-0:4.10.0-20.el9_0.23.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-debuginfo@4.10.0-20.el9_0.23?arch=aarch64" } } }, { "category": "product_version", "name": "fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.aarch64", "product": { "name": "fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.aarch64", "product_id": "fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-kdump-debuginfo@4.10.0-20.el9_0.23?arch=aarch64" } } }, { "category": "product_version", "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.aarch64", "product": { "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.aarch64", "product_id": "fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-kubevirt-debuginfo@4.10.0-20.el9_0.23?arch=aarch64" } } }, { "category": "product_version", "name": "fence-agents-all-0:4.10.0-20.el9_0.23.aarch64", "product": { "name": "fence-agents-all-0:4.10.0-20.el9_0.23.aarch64", "product_id": "fence-agents-all-0:4.10.0-20.el9_0.23.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-all@4.10.0-20.el9_0.23?arch=aarch64" } } }, { "category": "product_version", "name": "fence-agents-kdump-0:4.10.0-20.el9_0.23.aarch64", "product": { "name": "fence-agents-kdump-0:4.10.0-20.el9_0.23.aarch64", "product_id": "fence-agents-kdump-0:4.10.0-20.el9_0.23.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-kdump@4.10.0-20.el9_0.23?arch=aarch64" } } }, { "category": "product_version", "name": "fence-agents-redfish-0:4.10.0-20.el9_0.23.aarch64", "product": { "name": "fence-agents-redfish-0:4.10.0-20.el9_0.23.aarch64", "product_id": "fence-agents-redfish-0:4.10.0-20.el9_0.23.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-redfish@4.10.0-20.el9_0.23?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "fence-agents-0:4.10.0-20.el9_0.23.src as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-0:4.10.0-20.el9_0.23.src" }, "product_reference": "fence-agents-0:4.10.0-20.el9_0.23.src", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-aliyun-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-aliyun-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-agents-aliyun-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-all-0:4.10.0-20.el9_0.23.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-all-0:4.10.0-20.el9_0.23.aarch64" }, "product_reference": "fence-agents-all-0:4.10.0-20.el9_0.23.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-all-0:4.10.0-20.el9_0.23.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-all-0:4.10.0-20.el9_0.23.ppc64le" }, "product_reference": "fence-agents-all-0:4.10.0-20.el9_0.23.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-all-0:4.10.0-20.el9_0.23.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-all-0:4.10.0-20.el9_0.23.s390x" }, "product_reference": "fence-agents-all-0:4.10.0-20.el9_0.23.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-all-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-all-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-agents-all-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-amt-ws-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-amt-ws-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-amt-ws-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-apc-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-apc-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-apc-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-apc-snmp-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-apc-snmp-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-apc-snmp-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-aws-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-aws-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-agents-aws-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-azure-arm-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-azure-arm-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-agents-azure-arm-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-bladecenter-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-bladecenter-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-bladecenter-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-brocade-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-brocade-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-brocade-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-cisco-mds-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-cisco-mds-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-cisco-mds-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-cisco-ucs-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-cisco-ucs-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-cisco-ucs-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-common-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-common-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-common-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-compute-0:4.10.0-20.el9_0.23.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-compute-0:4.10.0-20.el9_0.23.ppc64le" }, "product_reference": "fence-agents-compute-0:4.10.0-20.el9_0.23.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-compute-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-compute-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-agents-compute-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debuginfo-0:4.10.0-20.el9_0.23.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-20.el9_0.23.aarch64" }, "product_reference": "fence-agents-debuginfo-0:4.10.0-20.el9_0.23.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debuginfo-0:4.10.0-20.el9_0.23.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-20.el9_0.23.ppc64le" }, "product_reference": "fence-agents-debuginfo-0:4.10.0-20.el9_0.23.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debuginfo-0:4.10.0-20.el9_0.23.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-20.el9_0.23.s390x" }, "product_reference": "fence-agents-debuginfo-0:4.10.0-20.el9_0.23.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debuginfo-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-agents-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debugsource-0:4.10.0-20.el9_0.23.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-debugsource-0:4.10.0-20.el9_0.23.aarch64" }, "product_reference": "fence-agents-debugsource-0:4.10.0-20.el9_0.23.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debugsource-0:4.10.0-20.el9_0.23.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-debugsource-0:4.10.0-20.el9_0.23.ppc64le" }, "product_reference": "fence-agents-debugsource-0:4.10.0-20.el9_0.23.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debugsource-0:4.10.0-20.el9_0.23.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-debugsource-0:4.10.0-20.el9_0.23.s390x" }, "product_reference": "fence-agents-debugsource-0:4.10.0-20.el9_0.23.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debugsource-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-debugsource-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-agents-debugsource-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-drac5-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-drac5-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-drac5-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-eaton-snmp-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-eaton-snmp-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-eaton-snmp-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-emerson-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-emerson-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-emerson-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-eps-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-eps-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-eps-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-gce-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-gce-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-agents-gce-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-heuristics-ping-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-heuristics-ping-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-heuristics-ping-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-hpblade-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-hpblade-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-hpblade-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ibm-powervs-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-ibm-powervs-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-ibm-powervs-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ibm-vpc-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-ibm-vpc-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-ibm-vpc-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ibmblade-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-ibmblade-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-ibmblade-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ifmib-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-ifmib-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-ifmib-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ilo-moonshot-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-ilo-moonshot-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-ilo-moonshot-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ilo-mp-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-ilo-mp-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-ilo-mp-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ilo-ssh-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-ilo-ssh-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-ilo-ssh-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ilo2-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-ilo2-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-ilo2-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-intelmodular-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-intelmodular-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-intelmodular-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ipdu-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-ipdu-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-ipdu-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ipmilan-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-ipmilan-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-ipmilan-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-0:4.10.0-20.el9_0.23.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-kdump-0:4.10.0-20.el9_0.23.aarch64" }, "product_reference": "fence-agents-kdump-0:4.10.0-20.el9_0.23.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-0:4.10.0-20.el9_0.23.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-kdump-0:4.10.0-20.el9_0.23.ppc64le" }, "product_reference": "fence-agents-kdump-0:4.10.0-20.el9_0.23.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-0:4.10.0-20.el9_0.23.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-kdump-0:4.10.0-20.el9_0.23.s390x" }, "product_reference": "fence-agents-kdump-0:4.10.0-20.el9_0.23.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-kdump-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-agents-kdump-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.aarch64" }, "product_reference": "fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.ppc64le" }, "product_reference": "fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.s390x" }, "product_reference": "fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-0:4.10.0-20.el9_0.23.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-20.el9_0.23.aarch64" }, "product_reference": "fence-agents-kubevirt-0:4.10.0-20.el9_0.23.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-0:4.10.0-20.el9_0.23.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-20.el9_0.23.ppc64le" }, "product_reference": "fence-agents-kubevirt-0:4.10.0-20.el9_0.23.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-0:4.10.0-20.el9_0.23.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-20.el9_0.23.s390x" }, "product_reference": "fence-agents-kubevirt-0:4.10.0-20.el9_0.23.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-agents-kubevirt-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.aarch64" }, "product_reference": "fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.ppc64le" }, "product_reference": "fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.s390x" }, "product_reference": "fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-lpar-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-lpar-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-lpar-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-mpath-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-mpath-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-mpath-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-openstack-0:4.10.0-20.el9_0.23.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-openstack-0:4.10.0-20.el9_0.23.ppc64le" }, "product_reference": "fence-agents-openstack-0:4.10.0-20.el9_0.23.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-openstack-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-openstack-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-agents-openstack-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-redfish-0:4.10.0-20.el9_0.23.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-redfish-0:4.10.0-20.el9_0.23.aarch64" }, "product_reference": "fence-agents-redfish-0:4.10.0-20.el9_0.23.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-redfish-0:4.10.0-20.el9_0.23.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-redfish-0:4.10.0-20.el9_0.23.ppc64le" }, "product_reference": "fence-agents-redfish-0:4.10.0-20.el9_0.23.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-redfish-0:4.10.0-20.el9_0.23.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-redfish-0:4.10.0-20.el9_0.23.s390x" }, "product_reference": "fence-agents-redfish-0:4.10.0-20.el9_0.23.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-redfish-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-redfish-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-agents-redfish-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-rhevm-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-rhevm-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-rhevm-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-rsa-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-rsa-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-rsa-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-rsb-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-rsb-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-rsb-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-sbd-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-sbd-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-sbd-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-scsi-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-scsi-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-scsi-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-virsh-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-virsh-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-virsh-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-vmware-rest-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-vmware-rest-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-vmware-rest-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-vmware-soap-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-vmware-soap-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-vmware-soap-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-wti-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-wti-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-wti-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-zvm-0:4.10.0-20.el9_0.23.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-agents-zvm-0:4.10.0-20.el9_0.23.s390x" }, "product_reference": "fence-agents-zvm-0:4.10.0-20.el9_0.23.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virt-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-virt-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-virt-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virt-debuginfo-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-virt-debuginfo-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-virt-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-virtd-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-virtd-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-cpg-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-virtd-cpg-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-virtd-cpg-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-cpg-debuginfo-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-virtd-cpg-debuginfo-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-virtd-cpg-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-debuginfo-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-virtd-debuginfo-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-virtd-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-libvirt-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-virtd-libvirt-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-virtd-libvirt-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-libvirt-debuginfo-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-virtd-libvirt-debuginfo-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-virtd-libvirt-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-multicast-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-virtd-multicast-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-virtd-multicast-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-multicast-debuginfo-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-virtd-multicast-debuginfo-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-virtd-multicast-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-serial-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-virtd-serial-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-virtd-serial-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-serial-debuginfo-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-virtd-serial-debuginfo-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-virtd-serial-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-tcp-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-virtd-tcp-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-virtd-tcp-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-tcp-debuginfo-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:fence-virtd-tcp-debuginfo-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-virtd-tcp-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "ha-cloud-support-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:ha-cloud-support-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "ha-cloud-support-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "ha-cloud-support-debuginfo-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:ha-cloud-support-debuginfo-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "ha-cloud-support-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "ha-openstack-support-0:4.10.0-20.el9_0.23.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:ha-openstack-support-0:4.10.0-20.el9_0.23.ppc64le" }, "product_reference": "ha-openstack-support-0:4.10.0-20.el9_0.23.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "ha-openstack-support-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:ha-openstack-support-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "ha-openstack-support-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "ha-openstack-support-debuginfo-0:4.10.0-20.el9_0.23.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:ha-openstack-support-debuginfo-0:4.10.0-20.el9_0.23.ppc64le" }, "product_reference": "ha-openstack-support-debuginfo-0:4.10.0-20.el9_0.23.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "ha-openstack-support-debuginfo-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:ha-openstack-support-debuginfo-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "ha-openstack-support-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-0:4.10.0-20.el9_0.23.src as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-0:4.10.0-20.el9_0.23.src" }, "product_reference": "fence-agents-0:4.10.0-20.el9_0.23.src", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-aliyun-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-aliyun-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-agents-aliyun-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-all-0:4.10.0-20.el9_0.23.aarch64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-all-0:4.10.0-20.el9_0.23.aarch64" }, "product_reference": "fence-agents-all-0:4.10.0-20.el9_0.23.aarch64", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-all-0:4.10.0-20.el9_0.23.ppc64le as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-all-0:4.10.0-20.el9_0.23.ppc64le" }, "product_reference": "fence-agents-all-0:4.10.0-20.el9_0.23.ppc64le", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-all-0:4.10.0-20.el9_0.23.s390x as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-all-0:4.10.0-20.el9_0.23.s390x" }, "product_reference": "fence-agents-all-0:4.10.0-20.el9_0.23.s390x", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-all-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-all-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-agents-all-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-amt-ws-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-amt-ws-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-amt-ws-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-apc-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-apc-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-apc-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-apc-snmp-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-apc-snmp-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-apc-snmp-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-aws-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-aws-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-agents-aws-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-azure-arm-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-azure-arm-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-agents-azure-arm-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-bladecenter-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-bladecenter-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-bladecenter-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-brocade-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-brocade-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-brocade-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-cisco-mds-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-cisco-mds-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-cisco-mds-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-cisco-ucs-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-cisco-ucs-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-cisco-ucs-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-common-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-common-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-common-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-compute-0:4.10.0-20.el9_0.23.ppc64le as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-compute-0:4.10.0-20.el9_0.23.ppc64le" }, "product_reference": "fence-agents-compute-0:4.10.0-20.el9_0.23.ppc64le", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-compute-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-compute-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-agents-compute-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debuginfo-0:4.10.0-20.el9_0.23.aarch64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-20.el9_0.23.aarch64" }, "product_reference": "fence-agents-debuginfo-0:4.10.0-20.el9_0.23.aarch64", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debuginfo-0:4.10.0-20.el9_0.23.ppc64le as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-20.el9_0.23.ppc64le" }, "product_reference": "fence-agents-debuginfo-0:4.10.0-20.el9_0.23.ppc64le", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debuginfo-0:4.10.0-20.el9_0.23.s390x as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-20.el9_0.23.s390x" }, "product_reference": "fence-agents-debuginfo-0:4.10.0-20.el9_0.23.s390x", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debuginfo-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-agents-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debugsource-0:4.10.0-20.el9_0.23.aarch64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-debugsource-0:4.10.0-20.el9_0.23.aarch64" }, "product_reference": "fence-agents-debugsource-0:4.10.0-20.el9_0.23.aarch64", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debugsource-0:4.10.0-20.el9_0.23.ppc64le as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-debugsource-0:4.10.0-20.el9_0.23.ppc64le" }, "product_reference": "fence-agents-debugsource-0:4.10.0-20.el9_0.23.ppc64le", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debugsource-0:4.10.0-20.el9_0.23.s390x as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-debugsource-0:4.10.0-20.el9_0.23.s390x" }, "product_reference": "fence-agents-debugsource-0:4.10.0-20.el9_0.23.s390x", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debugsource-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-debugsource-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-agents-debugsource-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-drac5-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-drac5-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-drac5-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-eaton-snmp-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-eaton-snmp-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-eaton-snmp-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-emerson-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-emerson-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-emerson-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-eps-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-eps-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-eps-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-gce-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-gce-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-agents-gce-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-heuristics-ping-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-heuristics-ping-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-heuristics-ping-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-hpblade-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-hpblade-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-hpblade-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ibm-powervs-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-ibm-powervs-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-ibm-powervs-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ibm-vpc-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-ibm-vpc-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-ibm-vpc-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ibmblade-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-ibmblade-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-ibmblade-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ifmib-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-ifmib-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-ifmib-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ilo-moonshot-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-ilo-moonshot-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-ilo-moonshot-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ilo-mp-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-ilo-mp-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-ilo-mp-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ilo-ssh-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-ilo-ssh-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-ilo-ssh-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ilo2-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-ilo2-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-ilo2-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-intelmodular-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-intelmodular-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-intelmodular-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ipdu-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-ipdu-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-ipdu-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ipmilan-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-ipmilan-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-ipmilan-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-0:4.10.0-20.el9_0.23.aarch64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-kdump-0:4.10.0-20.el9_0.23.aarch64" }, "product_reference": "fence-agents-kdump-0:4.10.0-20.el9_0.23.aarch64", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-0:4.10.0-20.el9_0.23.ppc64le as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-kdump-0:4.10.0-20.el9_0.23.ppc64le" }, "product_reference": "fence-agents-kdump-0:4.10.0-20.el9_0.23.ppc64le", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-0:4.10.0-20.el9_0.23.s390x as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-kdump-0:4.10.0-20.el9_0.23.s390x" }, "product_reference": "fence-agents-kdump-0:4.10.0-20.el9_0.23.s390x", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-kdump-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-agents-kdump-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.aarch64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.aarch64" }, "product_reference": "fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.aarch64", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.ppc64le as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.ppc64le" }, "product_reference": "fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.ppc64le", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.s390x as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.s390x" }, "product_reference": "fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.s390x", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-0:4.10.0-20.el9_0.23.aarch64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-20.el9_0.23.aarch64" }, "product_reference": "fence-agents-kubevirt-0:4.10.0-20.el9_0.23.aarch64", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-0:4.10.0-20.el9_0.23.ppc64le as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-20.el9_0.23.ppc64le" }, "product_reference": "fence-agents-kubevirt-0:4.10.0-20.el9_0.23.ppc64le", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-0:4.10.0-20.el9_0.23.s390x as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-20.el9_0.23.s390x" }, "product_reference": "fence-agents-kubevirt-0:4.10.0-20.el9_0.23.s390x", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-agents-kubevirt-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.aarch64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.aarch64" }, "product_reference": "fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.aarch64", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.ppc64le as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.ppc64le" }, "product_reference": "fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.ppc64le", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.s390x as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.s390x" }, "product_reference": "fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.s390x", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-lpar-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-lpar-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-lpar-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-mpath-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-mpath-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-mpath-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-openstack-0:4.10.0-20.el9_0.23.ppc64le as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-openstack-0:4.10.0-20.el9_0.23.ppc64le" }, "product_reference": "fence-agents-openstack-0:4.10.0-20.el9_0.23.ppc64le", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-openstack-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-openstack-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-agents-openstack-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-redfish-0:4.10.0-20.el9_0.23.aarch64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-redfish-0:4.10.0-20.el9_0.23.aarch64" }, "product_reference": "fence-agents-redfish-0:4.10.0-20.el9_0.23.aarch64", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-redfish-0:4.10.0-20.el9_0.23.ppc64le as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-redfish-0:4.10.0-20.el9_0.23.ppc64le" }, "product_reference": "fence-agents-redfish-0:4.10.0-20.el9_0.23.ppc64le", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-redfish-0:4.10.0-20.el9_0.23.s390x as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-redfish-0:4.10.0-20.el9_0.23.s390x" }, "product_reference": "fence-agents-redfish-0:4.10.0-20.el9_0.23.s390x", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-redfish-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-redfish-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-agents-redfish-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-rhevm-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-rhevm-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-rhevm-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-rsa-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-rsa-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-rsa-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-rsb-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-rsb-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-rsb-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-sbd-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-sbd-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-sbd-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-scsi-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-scsi-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-scsi-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-virsh-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-virsh-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-virsh-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-vmware-rest-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-vmware-rest-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-vmware-rest-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-vmware-soap-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-vmware-soap-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-vmware-soap-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-wti-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-wti-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-wti-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-zvm-0:4.10.0-20.el9_0.23.s390x as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-agents-zvm-0:4.10.0-20.el9_0.23.s390x" }, "product_reference": "fence-agents-zvm-0:4.10.0-20.el9_0.23.s390x", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virt-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-virt-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-virt-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virt-debuginfo-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-virt-debuginfo-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-virt-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-virtd-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-virtd-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-cpg-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-virtd-cpg-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-virtd-cpg-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-cpg-debuginfo-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-virtd-cpg-debuginfo-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-virtd-cpg-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-debuginfo-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-virtd-debuginfo-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-virtd-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-libvirt-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-virtd-libvirt-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-virtd-libvirt-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-libvirt-debuginfo-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-virtd-libvirt-debuginfo-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-virtd-libvirt-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-multicast-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-virtd-multicast-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-virtd-multicast-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-multicast-debuginfo-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-virtd-multicast-debuginfo-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-virtd-multicast-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-serial-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-virtd-serial-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-virtd-serial-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-serial-debuginfo-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-virtd-serial-debuginfo-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-virtd-serial-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-tcp-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-virtd-tcp-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-virtd-tcp-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-tcp-debuginfo-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:fence-virtd-tcp-debuginfo-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-virtd-tcp-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "ha-cloud-support-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:ha-cloud-support-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "ha-cloud-support-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "ha-cloud-support-debuginfo-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:ha-cloud-support-debuginfo-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "ha-cloud-support-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "ha-openstack-support-0:4.10.0-20.el9_0.23.ppc64le as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:ha-openstack-support-0:4.10.0-20.el9_0.23.ppc64le" }, "product_reference": "ha-openstack-support-0:4.10.0-20.el9_0.23.ppc64le", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "ha-openstack-support-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:ha-openstack-support-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "ha-openstack-support-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "ha-openstack-support-debuginfo-0:4.10.0-20.el9_0.23.ppc64le as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:ha-openstack-support-debuginfo-0:4.10.0-20.el9_0.23.ppc64le" }, "product_reference": "ha-openstack-support-debuginfo-0:4.10.0-20.el9_0.23.ppc64le", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "ha-openstack-support-debuginfo-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux High Availability E4S (v.9.0)", "product_id": "HighAvailability-9.0.0.Z.E4S:ha-openstack-support-debuginfo-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "ha-openstack-support-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "HighAvailability-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-0:4.10.0-20.el9_0.23.src as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-0:4.10.0-20.el9_0.23.src" }, "product_reference": "fence-agents-0:4.10.0-20.el9_0.23.src", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-aliyun-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-aliyun-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-agents-aliyun-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-all-0:4.10.0-20.el9_0.23.aarch64 as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-all-0:4.10.0-20.el9_0.23.aarch64" }, "product_reference": "fence-agents-all-0:4.10.0-20.el9_0.23.aarch64", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-all-0:4.10.0-20.el9_0.23.ppc64le as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-all-0:4.10.0-20.el9_0.23.ppc64le" }, "product_reference": "fence-agents-all-0:4.10.0-20.el9_0.23.ppc64le", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-all-0:4.10.0-20.el9_0.23.s390x as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-all-0:4.10.0-20.el9_0.23.s390x" }, "product_reference": "fence-agents-all-0:4.10.0-20.el9_0.23.s390x", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-all-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-all-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-agents-all-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-amt-ws-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-amt-ws-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-amt-ws-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-apc-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-apc-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-apc-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-apc-snmp-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-apc-snmp-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-apc-snmp-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-aws-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-aws-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-agents-aws-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-azure-arm-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-azure-arm-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-agents-azure-arm-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-bladecenter-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-bladecenter-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-bladecenter-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-brocade-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-brocade-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-brocade-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-cisco-mds-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-cisco-mds-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-cisco-mds-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-cisco-ucs-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-cisco-ucs-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-cisco-ucs-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-common-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-common-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-common-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-compute-0:4.10.0-20.el9_0.23.ppc64le as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-compute-0:4.10.0-20.el9_0.23.ppc64le" }, "product_reference": "fence-agents-compute-0:4.10.0-20.el9_0.23.ppc64le", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-compute-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-compute-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-agents-compute-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debuginfo-0:4.10.0-20.el9_0.23.aarch64 as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-20.el9_0.23.aarch64" }, "product_reference": "fence-agents-debuginfo-0:4.10.0-20.el9_0.23.aarch64", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debuginfo-0:4.10.0-20.el9_0.23.ppc64le as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-20.el9_0.23.ppc64le" }, "product_reference": "fence-agents-debuginfo-0:4.10.0-20.el9_0.23.ppc64le", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debuginfo-0:4.10.0-20.el9_0.23.s390x as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-20.el9_0.23.s390x" }, "product_reference": "fence-agents-debuginfo-0:4.10.0-20.el9_0.23.s390x", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debuginfo-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-agents-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debugsource-0:4.10.0-20.el9_0.23.aarch64 as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-debugsource-0:4.10.0-20.el9_0.23.aarch64" }, "product_reference": "fence-agents-debugsource-0:4.10.0-20.el9_0.23.aarch64", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debugsource-0:4.10.0-20.el9_0.23.ppc64le as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-debugsource-0:4.10.0-20.el9_0.23.ppc64le" }, "product_reference": "fence-agents-debugsource-0:4.10.0-20.el9_0.23.ppc64le", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debugsource-0:4.10.0-20.el9_0.23.s390x as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-debugsource-0:4.10.0-20.el9_0.23.s390x" }, "product_reference": "fence-agents-debugsource-0:4.10.0-20.el9_0.23.s390x", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debugsource-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-debugsource-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-agents-debugsource-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-drac5-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-drac5-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-drac5-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-eaton-snmp-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-eaton-snmp-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-eaton-snmp-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-emerson-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-emerson-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-emerson-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-eps-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-eps-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-eps-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-gce-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-gce-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-agents-gce-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-heuristics-ping-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-heuristics-ping-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-heuristics-ping-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-hpblade-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-hpblade-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-hpblade-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ibm-powervs-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-ibm-powervs-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-ibm-powervs-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ibm-vpc-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-ibm-vpc-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-ibm-vpc-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ibmblade-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-ibmblade-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-ibmblade-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ifmib-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-ifmib-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-ifmib-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ilo-moonshot-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-ilo-moonshot-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-ilo-moonshot-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ilo-mp-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-ilo-mp-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-ilo-mp-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ilo-ssh-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-ilo-ssh-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-ilo-ssh-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ilo2-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-ilo2-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-ilo2-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-intelmodular-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-intelmodular-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-intelmodular-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ipdu-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-ipdu-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-ipdu-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ipmilan-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-ipmilan-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-ipmilan-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-0:4.10.0-20.el9_0.23.aarch64 as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-kdump-0:4.10.0-20.el9_0.23.aarch64" }, "product_reference": "fence-agents-kdump-0:4.10.0-20.el9_0.23.aarch64", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-0:4.10.0-20.el9_0.23.ppc64le as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-kdump-0:4.10.0-20.el9_0.23.ppc64le" }, "product_reference": "fence-agents-kdump-0:4.10.0-20.el9_0.23.ppc64le", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-0:4.10.0-20.el9_0.23.s390x as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-kdump-0:4.10.0-20.el9_0.23.s390x" }, "product_reference": "fence-agents-kdump-0:4.10.0-20.el9_0.23.s390x", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-kdump-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-agents-kdump-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.aarch64 as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.aarch64" }, "product_reference": "fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.aarch64", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.ppc64le as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.ppc64le" }, "product_reference": "fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.ppc64le", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.s390x as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.s390x" }, "product_reference": "fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.s390x", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-0:4.10.0-20.el9_0.23.aarch64 as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-20.el9_0.23.aarch64" }, "product_reference": "fence-agents-kubevirt-0:4.10.0-20.el9_0.23.aarch64", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-0:4.10.0-20.el9_0.23.ppc64le as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-20.el9_0.23.ppc64le" }, "product_reference": "fence-agents-kubevirt-0:4.10.0-20.el9_0.23.ppc64le", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-0:4.10.0-20.el9_0.23.s390x as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-20.el9_0.23.s390x" }, "product_reference": "fence-agents-kubevirt-0:4.10.0-20.el9_0.23.s390x", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-agents-kubevirt-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.aarch64 as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.aarch64" }, "product_reference": "fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.aarch64", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.ppc64le as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.ppc64le" }, "product_reference": "fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.ppc64le", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.s390x as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.s390x" }, "product_reference": "fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.s390x", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-lpar-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-lpar-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-lpar-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-mpath-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-mpath-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-mpath-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-openstack-0:4.10.0-20.el9_0.23.ppc64le as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-openstack-0:4.10.0-20.el9_0.23.ppc64le" }, "product_reference": "fence-agents-openstack-0:4.10.0-20.el9_0.23.ppc64le", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-openstack-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-openstack-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-agents-openstack-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-redfish-0:4.10.0-20.el9_0.23.aarch64 as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-redfish-0:4.10.0-20.el9_0.23.aarch64" }, "product_reference": "fence-agents-redfish-0:4.10.0-20.el9_0.23.aarch64", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-redfish-0:4.10.0-20.el9_0.23.ppc64le as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-redfish-0:4.10.0-20.el9_0.23.ppc64le" }, "product_reference": "fence-agents-redfish-0:4.10.0-20.el9_0.23.ppc64le", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-redfish-0:4.10.0-20.el9_0.23.s390x as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-redfish-0:4.10.0-20.el9_0.23.s390x" }, "product_reference": "fence-agents-redfish-0:4.10.0-20.el9_0.23.s390x", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-redfish-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-redfish-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-agents-redfish-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-rhevm-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-rhevm-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-rhevm-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-rsa-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-rsa-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-rsa-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-rsb-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-rsb-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-rsb-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-sbd-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-sbd-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-sbd-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-scsi-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-scsi-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-scsi-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-virsh-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-virsh-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-virsh-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-vmware-rest-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-vmware-rest-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-vmware-rest-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-vmware-soap-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-vmware-soap-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-vmware-soap-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-wti-0:4.10.0-20.el9_0.23.noarch as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-wti-0:4.10.0-20.el9_0.23.noarch" }, "product_reference": "fence-agents-wti-0:4.10.0-20.el9_0.23.noarch", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-zvm-0:4.10.0-20.el9_0.23.s390x as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-agents-zvm-0:4.10.0-20.el9_0.23.s390x" }, "product_reference": "fence-agents-zvm-0:4.10.0-20.el9_0.23.s390x", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virt-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-virt-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-virt-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virt-debuginfo-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-virt-debuginfo-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-virt-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-virtd-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-virtd-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-cpg-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-virtd-cpg-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-virtd-cpg-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-cpg-debuginfo-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-virtd-cpg-debuginfo-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-virtd-cpg-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-debuginfo-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-virtd-debuginfo-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-virtd-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-libvirt-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-virtd-libvirt-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-virtd-libvirt-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-libvirt-debuginfo-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-virtd-libvirt-debuginfo-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-virtd-libvirt-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-multicast-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-virtd-multicast-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-virtd-multicast-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-multicast-debuginfo-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-virtd-multicast-debuginfo-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-virtd-multicast-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-serial-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-virtd-serial-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-virtd-serial-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-serial-debuginfo-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-virtd-serial-debuginfo-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-virtd-serial-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-tcp-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-virtd-tcp-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-virtd-tcp-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-tcp-debuginfo-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:fence-virtd-tcp-debuginfo-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "fence-virtd-tcp-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "ha-cloud-support-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:ha-cloud-support-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "ha-cloud-support-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "ha-cloud-support-debuginfo-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:ha-cloud-support-debuginfo-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "ha-cloud-support-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "ha-openstack-support-0:4.10.0-20.el9_0.23.ppc64le as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:ha-openstack-support-0:4.10.0-20.el9_0.23.ppc64le" }, "product_reference": "ha-openstack-support-0:4.10.0-20.el9_0.23.ppc64le", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "ha-openstack-support-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:ha-openstack-support-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "ha-openstack-support-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "ha-openstack-support-debuginfo-0:4.10.0-20.el9_0.23.ppc64le as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:ha-openstack-support-debuginfo-0:4.10.0-20.el9_0.23.ppc64le" }, "product_reference": "ha-openstack-support-debuginfo-0:4.10.0-20.el9_0.23.ppc64le", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "ha-openstack-support-debuginfo-0:4.10.0-20.el9_0.23.x86_64 as a component of Red Hat Enterprise Linux ResilientStorage E4S (v.9.0)", "product_id": "ResilientStorage-9.0.0.Z.E4S:ha-openstack-support-debuginfo-0:4.10.0-20.el9_0.23.x86_64" }, "product_reference": "ha-openstack-support-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "relates_to_product_reference": "ResilientStorage-9.0.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-47273", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2025-05-17T16:00:41.145177+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2366982" } ], "notes": [ { "category": "description", "text": "A path traversal vulnerability in the Python setuptools library allows attackers with limited system access to write files outside the intended temporary directory by manipulating package download URLs. This flaw bypasses basic filename sanitization and can lead to unauthorized overwrites of important system files, creating opportunities for further compromise. While it doesn\u0027t expose data or require user interaction, it poses a high integrity risk and is especially concerning in environments that rely on automated package handling or internal tooling built on setuptools.", "title": "Vulnerability description" }, { "category": "summary", "text": "setuptools: Path Traversal Vulnerability in setuptools PackageIndex", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security has rated this vulnerability \"Moderate\" based on the impact of the damage caused by a successful exploitation and the pre-requisites.\n\n* Exploitation requires that the attacker have limited code execution access to a Python environment where they can trigger the vulnerable PackageIndex.download() function\u2014this might be via a script, plugin, or automated job. Full admin rights aren\u0027t needed but a user with no access at all will be unable to exploit this vulnerability.\n* The vulnerability impacts the integrity of the system within the same security boundary\u2014it does not enable access or compromise across trust boundaries (e.g., from one container to another or from user space to kernel).\n* Successful exploitation only allows the attacker to \"create\" new files. The vulnerability does not provide access to existing files and by an extension to any confidential information. \n* Arbitrary file writes can overwrite critical config files, executables, or scripts. This can lead to persistent code execution, system misconfiguration, or unauthorized behavior, especially in automated environments. While overwriting critical files could theoretically lead to service disruption, the vulnerability in isolation does not inherently cause denial of service. The exploit doesn\u0027t target availability directly, and in many cases, systems may continue running.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to the successful exploitation of a CWE-22: Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nInput validation enforces strict path constraints, rejecting directory traversal attempts or unauthorized file access. Runtime environments restrict code execution to predefined privilege levels, preventing escalation from traversal exploits. Configuration settings limit accessible directories and enforce execution boundaries to reduce the influence of user input on file system behavior. Application components are developed and validated against secure coding standards that explicitly prevent path manipulation, further minimizing exploitation risk.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.E4S:fence-agents-0:4.10.0-20.el9_0.23.src", "AppStream-9.0.0.Z.E4S:fence-agents-aliyun-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-agents-all-0:4.10.0-20.el9_0.23.aarch64", "AppStream-9.0.0.Z.E4S:fence-agents-all-0:4.10.0-20.el9_0.23.ppc64le", "AppStream-9.0.0.Z.E4S:fence-agents-all-0:4.10.0-20.el9_0.23.s390x", "AppStream-9.0.0.Z.E4S:fence-agents-all-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-agents-amt-ws-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-apc-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-apc-snmp-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-aws-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-agents-azure-arm-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-agents-bladecenter-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-brocade-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-cisco-mds-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-cisco-ucs-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-common-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-compute-0:4.10.0-20.el9_0.23.ppc64le", "AppStream-9.0.0.Z.E4S:fence-agents-compute-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-20.el9_0.23.aarch64", "AppStream-9.0.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-20.el9_0.23.ppc64le", "AppStream-9.0.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-20.el9_0.23.s390x", "AppStream-9.0.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-agents-debugsource-0:4.10.0-20.el9_0.23.aarch64", "AppStream-9.0.0.Z.E4S:fence-agents-debugsource-0:4.10.0-20.el9_0.23.ppc64le", "AppStream-9.0.0.Z.E4S:fence-agents-debugsource-0:4.10.0-20.el9_0.23.s390x", "AppStream-9.0.0.Z.E4S:fence-agents-debugsource-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-agents-drac5-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-eaton-snmp-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-emerson-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-eps-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-gce-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-agents-heuristics-ping-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-hpblade-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-ibm-powervs-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-ibm-vpc-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-ibmblade-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-ifmib-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-ilo-moonshot-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-ilo-mp-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-ilo-ssh-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-ilo2-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-intelmodular-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-ipdu-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-ipmilan-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-kdump-0:4.10.0-20.el9_0.23.aarch64", "AppStream-9.0.0.Z.E4S:fence-agents-kdump-0:4.10.0-20.el9_0.23.ppc64le", "AppStream-9.0.0.Z.E4S:fence-agents-kdump-0:4.10.0-20.el9_0.23.s390x", "AppStream-9.0.0.Z.E4S:fence-agents-kdump-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.aarch64", "AppStream-9.0.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.ppc64le", "AppStream-9.0.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.s390x", "AppStream-9.0.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-20.el9_0.23.aarch64", "AppStream-9.0.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-20.el9_0.23.ppc64le", "AppStream-9.0.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-20.el9_0.23.s390x", "AppStream-9.0.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.aarch64", "AppStream-9.0.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.ppc64le", "AppStream-9.0.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.s390x", "AppStream-9.0.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-agents-lpar-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-mpath-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-openstack-0:4.10.0-20.el9_0.23.ppc64le", "AppStream-9.0.0.Z.E4S:fence-agents-openstack-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-agents-redfish-0:4.10.0-20.el9_0.23.aarch64", "AppStream-9.0.0.Z.E4S:fence-agents-redfish-0:4.10.0-20.el9_0.23.ppc64le", "AppStream-9.0.0.Z.E4S:fence-agents-redfish-0:4.10.0-20.el9_0.23.s390x", "AppStream-9.0.0.Z.E4S:fence-agents-redfish-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-agents-rhevm-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-rsa-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-rsb-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-sbd-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-scsi-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-virsh-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-vmware-rest-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-vmware-soap-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-wti-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-zvm-0:4.10.0-20.el9_0.23.s390x", "AppStream-9.0.0.Z.E4S:fence-virt-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-virt-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-virtd-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-virtd-cpg-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-virtd-cpg-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-virtd-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-virtd-libvirt-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-virtd-libvirt-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-virtd-multicast-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-virtd-multicast-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-virtd-serial-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-virtd-serial-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-virtd-tcp-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-virtd-tcp-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:ha-cloud-support-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:ha-cloud-support-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:ha-openstack-support-0:4.10.0-20.el9_0.23.ppc64le", "AppStream-9.0.0.Z.E4S:ha-openstack-support-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:ha-openstack-support-debuginfo-0:4.10.0-20.el9_0.23.ppc64le", "AppStream-9.0.0.Z.E4S:ha-openstack-support-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-agents-0:4.10.0-20.el9_0.23.src", "HighAvailability-9.0.0.Z.E4S:fence-agents-aliyun-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-agents-all-0:4.10.0-20.el9_0.23.aarch64", "HighAvailability-9.0.0.Z.E4S:fence-agents-all-0:4.10.0-20.el9_0.23.ppc64le", "HighAvailability-9.0.0.Z.E4S:fence-agents-all-0:4.10.0-20.el9_0.23.s390x", "HighAvailability-9.0.0.Z.E4S:fence-agents-all-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-agents-amt-ws-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-apc-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-apc-snmp-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-aws-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-agents-azure-arm-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-agents-bladecenter-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-brocade-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-cisco-mds-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-cisco-ucs-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-common-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-compute-0:4.10.0-20.el9_0.23.ppc64le", "HighAvailability-9.0.0.Z.E4S:fence-agents-compute-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-20.el9_0.23.aarch64", "HighAvailability-9.0.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-20.el9_0.23.ppc64le", "HighAvailability-9.0.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-20.el9_0.23.s390x", "HighAvailability-9.0.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-agents-debugsource-0:4.10.0-20.el9_0.23.aarch64", "HighAvailability-9.0.0.Z.E4S:fence-agents-debugsource-0:4.10.0-20.el9_0.23.ppc64le", "HighAvailability-9.0.0.Z.E4S:fence-agents-debugsource-0:4.10.0-20.el9_0.23.s390x", "HighAvailability-9.0.0.Z.E4S:fence-agents-debugsource-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-agents-drac5-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-eaton-snmp-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-emerson-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-eps-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-gce-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-agents-heuristics-ping-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-hpblade-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-ibm-powervs-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-ibm-vpc-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-ibmblade-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-ifmib-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-ilo-moonshot-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-ilo-mp-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-ilo-ssh-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-ilo2-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-intelmodular-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-ipdu-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-ipmilan-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-kdump-0:4.10.0-20.el9_0.23.aarch64", "HighAvailability-9.0.0.Z.E4S:fence-agents-kdump-0:4.10.0-20.el9_0.23.ppc64le", "HighAvailability-9.0.0.Z.E4S:fence-agents-kdump-0:4.10.0-20.el9_0.23.s390x", "HighAvailability-9.0.0.Z.E4S:fence-agents-kdump-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.aarch64", "HighAvailability-9.0.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.ppc64le", "HighAvailability-9.0.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.s390x", "HighAvailability-9.0.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-20.el9_0.23.aarch64", "HighAvailability-9.0.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-20.el9_0.23.ppc64le", "HighAvailability-9.0.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-20.el9_0.23.s390x", "HighAvailability-9.0.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.aarch64", "HighAvailability-9.0.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.ppc64le", "HighAvailability-9.0.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.s390x", "HighAvailability-9.0.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-agents-lpar-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-mpath-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-openstack-0:4.10.0-20.el9_0.23.ppc64le", "HighAvailability-9.0.0.Z.E4S:fence-agents-openstack-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-agents-redfish-0:4.10.0-20.el9_0.23.aarch64", "HighAvailability-9.0.0.Z.E4S:fence-agents-redfish-0:4.10.0-20.el9_0.23.ppc64le", "HighAvailability-9.0.0.Z.E4S:fence-agents-redfish-0:4.10.0-20.el9_0.23.s390x", "HighAvailability-9.0.0.Z.E4S:fence-agents-redfish-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-agents-rhevm-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-rsa-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-rsb-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-sbd-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-scsi-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-virsh-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-vmware-rest-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-vmware-soap-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-wti-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-zvm-0:4.10.0-20.el9_0.23.s390x", "HighAvailability-9.0.0.Z.E4S:fence-virt-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-virt-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-virtd-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-virtd-cpg-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-virtd-cpg-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-virtd-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-virtd-libvirt-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-virtd-libvirt-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-virtd-multicast-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-virtd-multicast-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-virtd-serial-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-virtd-serial-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-virtd-tcp-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-virtd-tcp-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:ha-cloud-support-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:ha-cloud-support-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:ha-openstack-support-0:4.10.0-20.el9_0.23.ppc64le", "HighAvailability-9.0.0.Z.E4S:ha-openstack-support-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:ha-openstack-support-debuginfo-0:4.10.0-20.el9_0.23.ppc64le", "HighAvailability-9.0.0.Z.E4S:ha-openstack-support-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-0:4.10.0-20.el9_0.23.src", "ResilientStorage-9.0.0.Z.E4S:fence-agents-aliyun-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-all-0:4.10.0-20.el9_0.23.aarch64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-all-0:4.10.0-20.el9_0.23.ppc64le", "ResilientStorage-9.0.0.Z.E4S:fence-agents-all-0:4.10.0-20.el9_0.23.s390x", "ResilientStorage-9.0.0.Z.E4S:fence-agents-all-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-amt-ws-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-apc-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-apc-snmp-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-aws-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-azure-arm-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-bladecenter-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-brocade-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-cisco-mds-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-cisco-ucs-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-common-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-compute-0:4.10.0-20.el9_0.23.ppc64le", "ResilientStorage-9.0.0.Z.E4S:fence-agents-compute-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-20.el9_0.23.aarch64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-20.el9_0.23.ppc64le", "ResilientStorage-9.0.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-20.el9_0.23.s390x", "ResilientStorage-9.0.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-debugsource-0:4.10.0-20.el9_0.23.aarch64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-debugsource-0:4.10.0-20.el9_0.23.ppc64le", "ResilientStorage-9.0.0.Z.E4S:fence-agents-debugsource-0:4.10.0-20.el9_0.23.s390x", "ResilientStorage-9.0.0.Z.E4S:fence-agents-debugsource-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-drac5-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-eaton-snmp-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-emerson-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-eps-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-gce-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-heuristics-ping-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-hpblade-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-ibm-powervs-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-ibm-vpc-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-ibmblade-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-ifmib-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-ilo-moonshot-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-ilo-mp-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-ilo-ssh-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-ilo2-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-intelmodular-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-ipdu-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-ipmilan-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-kdump-0:4.10.0-20.el9_0.23.aarch64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-kdump-0:4.10.0-20.el9_0.23.ppc64le", "ResilientStorage-9.0.0.Z.E4S:fence-agents-kdump-0:4.10.0-20.el9_0.23.s390x", "ResilientStorage-9.0.0.Z.E4S:fence-agents-kdump-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.aarch64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.ppc64le", "ResilientStorage-9.0.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.s390x", "ResilientStorage-9.0.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-20.el9_0.23.aarch64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-20.el9_0.23.ppc64le", "ResilientStorage-9.0.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-20.el9_0.23.s390x", "ResilientStorage-9.0.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.aarch64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.ppc64le", "ResilientStorage-9.0.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.s390x", "ResilientStorage-9.0.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-lpar-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-mpath-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-openstack-0:4.10.0-20.el9_0.23.ppc64le", "ResilientStorage-9.0.0.Z.E4S:fence-agents-openstack-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-redfish-0:4.10.0-20.el9_0.23.aarch64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-redfish-0:4.10.0-20.el9_0.23.ppc64le", "ResilientStorage-9.0.0.Z.E4S:fence-agents-redfish-0:4.10.0-20.el9_0.23.s390x", "ResilientStorage-9.0.0.Z.E4S:fence-agents-redfish-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-rhevm-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-rsa-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-rsb-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-sbd-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-scsi-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-virsh-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-vmware-rest-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-vmware-soap-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-wti-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-zvm-0:4.10.0-20.el9_0.23.s390x", "ResilientStorage-9.0.0.Z.E4S:fence-virt-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-virt-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-virtd-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-virtd-cpg-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-virtd-cpg-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-virtd-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-virtd-libvirt-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-virtd-libvirt-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-virtd-multicast-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-virtd-multicast-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-virtd-serial-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-virtd-serial-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-virtd-tcp-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-virtd-tcp-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:ha-cloud-support-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:ha-cloud-support-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:ha-openstack-support-0:4.10.0-20.el9_0.23.ppc64le", "ResilientStorage-9.0.0.Z.E4S:ha-openstack-support-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:ha-openstack-support-debuginfo-0:4.10.0-20.el9_0.23.ppc64le", "ResilientStorage-9.0.0.Z.E4S:ha-openstack-support-debuginfo-0:4.10.0-20.el9_0.23.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-47273" }, { "category": "external", "summary": "RHBZ#2366982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2366982" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-47273", "url": "https://www.cve.org/CVERecord?id=CVE-2025-47273" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-47273", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47273" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/blob/6ead555c5fb29bc57fe6105b1bffc163f56fd558/setuptools/package_index.py#L810C1-L825C88", "url": "https://github.com/pypa/setuptools/blob/6ead555c5fb29bc57fe6105b1bffc163f56fd558/setuptools/package_index.py#L810C1-L825C88" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/commit/250a6d17978f9f6ac3ac887091f2d32886fbbb0b", "url": "https://github.com/pypa/setuptools/commit/250a6d17978f9f6ac3ac887091f2d32886fbbb0b" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/issues/4946", "url": "https://github.com/pypa/setuptools/issues/4946" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/security/advisories/GHSA-5rjg-fvgr-3xxf", "url": "https://github.com/pypa/setuptools/security/advisories/GHSA-5rjg-fvgr-3xxf" } ], "release_date": "2025-05-17T15:46:11.399000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-21T15:02:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.E4S:fence-agents-0:4.10.0-20.el9_0.23.src", "AppStream-9.0.0.Z.E4S:fence-agents-aliyun-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-agents-all-0:4.10.0-20.el9_0.23.aarch64", "AppStream-9.0.0.Z.E4S:fence-agents-all-0:4.10.0-20.el9_0.23.ppc64le", "AppStream-9.0.0.Z.E4S:fence-agents-all-0:4.10.0-20.el9_0.23.s390x", "AppStream-9.0.0.Z.E4S:fence-agents-all-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-agents-amt-ws-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-apc-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-apc-snmp-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-aws-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-agents-azure-arm-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-agents-bladecenter-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-brocade-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-cisco-mds-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-cisco-ucs-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-common-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-compute-0:4.10.0-20.el9_0.23.ppc64le", "AppStream-9.0.0.Z.E4S:fence-agents-compute-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-20.el9_0.23.aarch64", "AppStream-9.0.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-20.el9_0.23.ppc64le", "AppStream-9.0.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-20.el9_0.23.s390x", "AppStream-9.0.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-agents-debugsource-0:4.10.0-20.el9_0.23.aarch64", "AppStream-9.0.0.Z.E4S:fence-agents-debugsource-0:4.10.0-20.el9_0.23.ppc64le", "AppStream-9.0.0.Z.E4S:fence-agents-debugsource-0:4.10.0-20.el9_0.23.s390x", "AppStream-9.0.0.Z.E4S:fence-agents-debugsource-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-agents-drac5-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-eaton-snmp-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-emerson-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-eps-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-gce-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-agents-heuristics-ping-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-hpblade-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-ibm-powervs-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-ibm-vpc-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-ibmblade-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-ifmib-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-ilo-moonshot-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-ilo-mp-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-ilo-ssh-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-ilo2-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-intelmodular-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-ipdu-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-ipmilan-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-kdump-0:4.10.0-20.el9_0.23.aarch64", "AppStream-9.0.0.Z.E4S:fence-agents-kdump-0:4.10.0-20.el9_0.23.ppc64le", "AppStream-9.0.0.Z.E4S:fence-agents-kdump-0:4.10.0-20.el9_0.23.s390x", "AppStream-9.0.0.Z.E4S:fence-agents-kdump-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.aarch64", "AppStream-9.0.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.ppc64le", "AppStream-9.0.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.s390x", "AppStream-9.0.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-20.el9_0.23.aarch64", "AppStream-9.0.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-20.el9_0.23.ppc64le", "AppStream-9.0.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-20.el9_0.23.s390x", "AppStream-9.0.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.aarch64", "AppStream-9.0.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.ppc64le", "AppStream-9.0.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.s390x", "AppStream-9.0.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-agents-lpar-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-mpath-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-openstack-0:4.10.0-20.el9_0.23.ppc64le", "AppStream-9.0.0.Z.E4S:fence-agents-openstack-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-agents-redfish-0:4.10.0-20.el9_0.23.aarch64", "AppStream-9.0.0.Z.E4S:fence-agents-redfish-0:4.10.0-20.el9_0.23.ppc64le", "AppStream-9.0.0.Z.E4S:fence-agents-redfish-0:4.10.0-20.el9_0.23.s390x", "AppStream-9.0.0.Z.E4S:fence-agents-redfish-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-agents-rhevm-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-rsa-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-rsb-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-sbd-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-scsi-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-virsh-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-vmware-rest-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-vmware-soap-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-wti-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-zvm-0:4.10.0-20.el9_0.23.s390x", "AppStream-9.0.0.Z.E4S:fence-virt-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-virt-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-virtd-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-virtd-cpg-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-virtd-cpg-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-virtd-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-virtd-libvirt-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-virtd-libvirt-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-virtd-multicast-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-virtd-multicast-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-virtd-serial-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-virtd-serial-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-virtd-tcp-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-virtd-tcp-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:ha-cloud-support-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:ha-cloud-support-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:ha-openstack-support-0:4.10.0-20.el9_0.23.ppc64le", "AppStream-9.0.0.Z.E4S:ha-openstack-support-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:ha-openstack-support-debuginfo-0:4.10.0-20.el9_0.23.ppc64le", "AppStream-9.0.0.Z.E4S:ha-openstack-support-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-agents-0:4.10.0-20.el9_0.23.src", "HighAvailability-9.0.0.Z.E4S:fence-agents-aliyun-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-agents-all-0:4.10.0-20.el9_0.23.aarch64", "HighAvailability-9.0.0.Z.E4S:fence-agents-all-0:4.10.0-20.el9_0.23.ppc64le", "HighAvailability-9.0.0.Z.E4S:fence-agents-all-0:4.10.0-20.el9_0.23.s390x", "HighAvailability-9.0.0.Z.E4S:fence-agents-all-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-agents-amt-ws-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-apc-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-apc-snmp-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-aws-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-agents-azure-arm-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-agents-bladecenter-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-brocade-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-cisco-mds-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-cisco-ucs-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-common-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-compute-0:4.10.0-20.el9_0.23.ppc64le", "HighAvailability-9.0.0.Z.E4S:fence-agents-compute-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-20.el9_0.23.aarch64", "HighAvailability-9.0.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-20.el9_0.23.ppc64le", "HighAvailability-9.0.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-20.el9_0.23.s390x", "HighAvailability-9.0.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-agents-debugsource-0:4.10.0-20.el9_0.23.aarch64", "HighAvailability-9.0.0.Z.E4S:fence-agents-debugsource-0:4.10.0-20.el9_0.23.ppc64le", "HighAvailability-9.0.0.Z.E4S:fence-agents-debugsource-0:4.10.0-20.el9_0.23.s390x", "HighAvailability-9.0.0.Z.E4S:fence-agents-debugsource-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-agents-drac5-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-eaton-snmp-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-emerson-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-eps-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-gce-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-agents-heuristics-ping-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-hpblade-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-ibm-powervs-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-ibm-vpc-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-ibmblade-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-ifmib-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-ilo-moonshot-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-ilo-mp-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-ilo-ssh-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-ilo2-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-intelmodular-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-ipdu-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-ipmilan-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-kdump-0:4.10.0-20.el9_0.23.aarch64", "HighAvailability-9.0.0.Z.E4S:fence-agents-kdump-0:4.10.0-20.el9_0.23.ppc64le", "HighAvailability-9.0.0.Z.E4S:fence-agents-kdump-0:4.10.0-20.el9_0.23.s390x", "HighAvailability-9.0.0.Z.E4S:fence-agents-kdump-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.aarch64", "HighAvailability-9.0.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.ppc64le", "HighAvailability-9.0.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.s390x", "HighAvailability-9.0.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-20.el9_0.23.aarch64", "HighAvailability-9.0.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-20.el9_0.23.ppc64le", "HighAvailability-9.0.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-20.el9_0.23.s390x", "HighAvailability-9.0.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.aarch64", "HighAvailability-9.0.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.ppc64le", "HighAvailability-9.0.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.s390x", "HighAvailability-9.0.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-agents-lpar-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-mpath-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-openstack-0:4.10.0-20.el9_0.23.ppc64le", "HighAvailability-9.0.0.Z.E4S:fence-agents-openstack-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-agents-redfish-0:4.10.0-20.el9_0.23.aarch64", "HighAvailability-9.0.0.Z.E4S:fence-agents-redfish-0:4.10.0-20.el9_0.23.ppc64le", "HighAvailability-9.0.0.Z.E4S:fence-agents-redfish-0:4.10.0-20.el9_0.23.s390x", "HighAvailability-9.0.0.Z.E4S:fence-agents-redfish-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-agents-rhevm-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-rsa-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-rsb-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-sbd-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-scsi-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-virsh-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-vmware-rest-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-vmware-soap-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-wti-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-zvm-0:4.10.0-20.el9_0.23.s390x", "HighAvailability-9.0.0.Z.E4S:fence-virt-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-virt-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-virtd-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-virtd-cpg-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-virtd-cpg-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-virtd-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-virtd-libvirt-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-virtd-libvirt-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-virtd-multicast-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-virtd-multicast-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-virtd-serial-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-virtd-serial-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-virtd-tcp-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-virtd-tcp-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:ha-cloud-support-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:ha-cloud-support-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:ha-openstack-support-0:4.10.0-20.el9_0.23.ppc64le", "HighAvailability-9.0.0.Z.E4S:ha-openstack-support-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:ha-openstack-support-debuginfo-0:4.10.0-20.el9_0.23.ppc64le", "HighAvailability-9.0.0.Z.E4S:ha-openstack-support-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-0:4.10.0-20.el9_0.23.src", "ResilientStorage-9.0.0.Z.E4S:fence-agents-aliyun-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-all-0:4.10.0-20.el9_0.23.aarch64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-all-0:4.10.0-20.el9_0.23.ppc64le", "ResilientStorage-9.0.0.Z.E4S:fence-agents-all-0:4.10.0-20.el9_0.23.s390x", "ResilientStorage-9.0.0.Z.E4S:fence-agents-all-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-amt-ws-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-apc-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-apc-snmp-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-aws-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-azure-arm-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-bladecenter-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-brocade-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-cisco-mds-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-cisco-ucs-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-common-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-compute-0:4.10.0-20.el9_0.23.ppc64le", "ResilientStorage-9.0.0.Z.E4S:fence-agents-compute-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-20.el9_0.23.aarch64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-20.el9_0.23.ppc64le", "ResilientStorage-9.0.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-20.el9_0.23.s390x", "ResilientStorage-9.0.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-debugsource-0:4.10.0-20.el9_0.23.aarch64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-debugsource-0:4.10.0-20.el9_0.23.ppc64le", "ResilientStorage-9.0.0.Z.E4S:fence-agents-debugsource-0:4.10.0-20.el9_0.23.s390x", "ResilientStorage-9.0.0.Z.E4S:fence-agents-debugsource-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-drac5-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-eaton-snmp-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-emerson-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-eps-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-gce-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-heuristics-ping-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-hpblade-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-ibm-powervs-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-ibm-vpc-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-ibmblade-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-ifmib-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-ilo-moonshot-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-ilo-mp-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-ilo-ssh-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-ilo2-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-intelmodular-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-ipdu-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-ipmilan-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-kdump-0:4.10.0-20.el9_0.23.aarch64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-kdump-0:4.10.0-20.el9_0.23.ppc64le", "ResilientStorage-9.0.0.Z.E4S:fence-agents-kdump-0:4.10.0-20.el9_0.23.s390x", "ResilientStorage-9.0.0.Z.E4S:fence-agents-kdump-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.aarch64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.ppc64le", "ResilientStorage-9.0.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.s390x", "ResilientStorage-9.0.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-20.el9_0.23.aarch64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-20.el9_0.23.ppc64le", "ResilientStorage-9.0.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-20.el9_0.23.s390x", "ResilientStorage-9.0.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.aarch64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.ppc64le", "ResilientStorage-9.0.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.s390x", "ResilientStorage-9.0.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-lpar-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-mpath-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-openstack-0:4.10.0-20.el9_0.23.ppc64le", "ResilientStorage-9.0.0.Z.E4S:fence-agents-openstack-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-redfish-0:4.10.0-20.el9_0.23.aarch64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-redfish-0:4.10.0-20.el9_0.23.ppc64le", "ResilientStorage-9.0.0.Z.E4S:fence-agents-redfish-0:4.10.0-20.el9_0.23.s390x", "ResilientStorage-9.0.0.Z.E4S:fence-agents-redfish-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-rhevm-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-rsa-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-rsb-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-sbd-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-scsi-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-virsh-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-vmware-rest-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-vmware-soap-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-wti-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-zvm-0:4.10.0-20.el9_0.23.s390x", "ResilientStorage-9.0.0.Z.E4S:fence-virt-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-virt-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-virtd-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-virtd-cpg-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-virtd-cpg-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-virtd-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-virtd-libvirt-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-virtd-libvirt-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-virtd-multicast-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-virtd-multicast-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-virtd-serial-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-virtd-serial-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-virtd-tcp-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-virtd-tcp-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:ha-cloud-support-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:ha-cloud-support-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:ha-openstack-support-0:4.10.0-20.el9_0.23.ppc64le", "ResilientStorage-9.0.0.Z.E4S:ha-openstack-support-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:ha-openstack-support-debuginfo-0:4.10.0-20.el9_0.23.ppc64le", "ResilientStorage-9.0.0.Z.E4S:ha-openstack-support-debuginfo-0:4.10.0-20.el9_0.23.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:11464" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.0.0.Z.E4S:fence-agents-0:4.10.0-20.el9_0.23.src", "AppStream-9.0.0.Z.E4S:fence-agents-aliyun-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-agents-all-0:4.10.0-20.el9_0.23.aarch64", "AppStream-9.0.0.Z.E4S:fence-agents-all-0:4.10.0-20.el9_0.23.ppc64le", "AppStream-9.0.0.Z.E4S:fence-agents-all-0:4.10.0-20.el9_0.23.s390x", "AppStream-9.0.0.Z.E4S:fence-agents-all-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-agents-amt-ws-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-apc-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-apc-snmp-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-aws-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-agents-azure-arm-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-agents-bladecenter-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-brocade-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-cisco-mds-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-cisco-ucs-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-common-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-compute-0:4.10.0-20.el9_0.23.ppc64le", "AppStream-9.0.0.Z.E4S:fence-agents-compute-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-20.el9_0.23.aarch64", "AppStream-9.0.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-20.el9_0.23.ppc64le", "AppStream-9.0.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-20.el9_0.23.s390x", "AppStream-9.0.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-agents-debugsource-0:4.10.0-20.el9_0.23.aarch64", "AppStream-9.0.0.Z.E4S:fence-agents-debugsource-0:4.10.0-20.el9_0.23.ppc64le", "AppStream-9.0.0.Z.E4S:fence-agents-debugsource-0:4.10.0-20.el9_0.23.s390x", "AppStream-9.0.0.Z.E4S:fence-agents-debugsource-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-agents-drac5-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-eaton-snmp-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-emerson-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-eps-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-gce-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-agents-heuristics-ping-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-hpblade-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-ibm-powervs-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-ibm-vpc-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-ibmblade-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-ifmib-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-ilo-moonshot-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-ilo-mp-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-ilo-ssh-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-ilo2-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-intelmodular-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-ipdu-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-ipmilan-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-kdump-0:4.10.0-20.el9_0.23.aarch64", "AppStream-9.0.0.Z.E4S:fence-agents-kdump-0:4.10.0-20.el9_0.23.ppc64le", "AppStream-9.0.0.Z.E4S:fence-agents-kdump-0:4.10.0-20.el9_0.23.s390x", "AppStream-9.0.0.Z.E4S:fence-agents-kdump-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.aarch64", "AppStream-9.0.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.ppc64le", "AppStream-9.0.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.s390x", "AppStream-9.0.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-20.el9_0.23.aarch64", "AppStream-9.0.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-20.el9_0.23.ppc64le", "AppStream-9.0.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-20.el9_0.23.s390x", "AppStream-9.0.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.aarch64", "AppStream-9.0.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.ppc64le", "AppStream-9.0.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.s390x", "AppStream-9.0.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-agents-lpar-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-mpath-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-openstack-0:4.10.0-20.el9_0.23.ppc64le", "AppStream-9.0.0.Z.E4S:fence-agents-openstack-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-agents-redfish-0:4.10.0-20.el9_0.23.aarch64", "AppStream-9.0.0.Z.E4S:fence-agents-redfish-0:4.10.0-20.el9_0.23.ppc64le", "AppStream-9.0.0.Z.E4S:fence-agents-redfish-0:4.10.0-20.el9_0.23.s390x", "AppStream-9.0.0.Z.E4S:fence-agents-redfish-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-agents-rhevm-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-rsa-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-rsb-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-sbd-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-scsi-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-virsh-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-vmware-rest-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-vmware-soap-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-wti-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-zvm-0:4.10.0-20.el9_0.23.s390x", "AppStream-9.0.0.Z.E4S:fence-virt-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-virt-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-virtd-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-virtd-cpg-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-virtd-cpg-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-virtd-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-virtd-libvirt-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-virtd-libvirt-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-virtd-multicast-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-virtd-multicast-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-virtd-serial-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-virtd-serial-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-virtd-tcp-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-virtd-tcp-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:ha-cloud-support-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:ha-cloud-support-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:ha-openstack-support-0:4.10.0-20.el9_0.23.ppc64le", "AppStream-9.0.0.Z.E4S:ha-openstack-support-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:ha-openstack-support-debuginfo-0:4.10.0-20.el9_0.23.ppc64le", "AppStream-9.0.0.Z.E4S:ha-openstack-support-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-agents-0:4.10.0-20.el9_0.23.src", "HighAvailability-9.0.0.Z.E4S:fence-agents-aliyun-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-agents-all-0:4.10.0-20.el9_0.23.aarch64", "HighAvailability-9.0.0.Z.E4S:fence-agents-all-0:4.10.0-20.el9_0.23.ppc64le", "HighAvailability-9.0.0.Z.E4S:fence-agents-all-0:4.10.0-20.el9_0.23.s390x", "HighAvailability-9.0.0.Z.E4S:fence-agents-all-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-agents-amt-ws-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-apc-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-apc-snmp-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-aws-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-agents-azure-arm-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-agents-bladecenter-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-brocade-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-cisco-mds-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-cisco-ucs-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-common-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-compute-0:4.10.0-20.el9_0.23.ppc64le", "HighAvailability-9.0.0.Z.E4S:fence-agents-compute-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-20.el9_0.23.aarch64", "HighAvailability-9.0.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-20.el9_0.23.ppc64le", "HighAvailability-9.0.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-20.el9_0.23.s390x", "HighAvailability-9.0.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-agents-debugsource-0:4.10.0-20.el9_0.23.aarch64", "HighAvailability-9.0.0.Z.E4S:fence-agents-debugsource-0:4.10.0-20.el9_0.23.ppc64le", "HighAvailability-9.0.0.Z.E4S:fence-agents-debugsource-0:4.10.0-20.el9_0.23.s390x", "HighAvailability-9.0.0.Z.E4S:fence-agents-debugsource-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-agents-drac5-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-eaton-snmp-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-emerson-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-eps-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-gce-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-agents-heuristics-ping-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-hpblade-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-ibm-powervs-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-ibm-vpc-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-ibmblade-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-ifmib-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-ilo-moonshot-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-ilo-mp-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-ilo-ssh-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-ilo2-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-intelmodular-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-ipdu-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-ipmilan-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-kdump-0:4.10.0-20.el9_0.23.aarch64", "HighAvailability-9.0.0.Z.E4S:fence-agents-kdump-0:4.10.0-20.el9_0.23.ppc64le", "HighAvailability-9.0.0.Z.E4S:fence-agents-kdump-0:4.10.0-20.el9_0.23.s390x", "HighAvailability-9.0.0.Z.E4S:fence-agents-kdump-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.aarch64", "HighAvailability-9.0.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.ppc64le", "HighAvailability-9.0.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.s390x", "HighAvailability-9.0.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-20.el9_0.23.aarch64", "HighAvailability-9.0.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-20.el9_0.23.ppc64le", "HighAvailability-9.0.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-20.el9_0.23.s390x", "HighAvailability-9.0.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.aarch64", "HighAvailability-9.0.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.ppc64le", "HighAvailability-9.0.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.s390x", "HighAvailability-9.0.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-agents-lpar-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-mpath-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-openstack-0:4.10.0-20.el9_0.23.ppc64le", "HighAvailability-9.0.0.Z.E4S:fence-agents-openstack-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-agents-redfish-0:4.10.0-20.el9_0.23.aarch64", "HighAvailability-9.0.0.Z.E4S:fence-agents-redfish-0:4.10.0-20.el9_0.23.ppc64le", "HighAvailability-9.0.0.Z.E4S:fence-agents-redfish-0:4.10.0-20.el9_0.23.s390x", "HighAvailability-9.0.0.Z.E4S:fence-agents-redfish-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-agents-rhevm-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-rsa-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-rsb-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-sbd-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-scsi-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-virsh-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-vmware-rest-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-vmware-soap-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-wti-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-zvm-0:4.10.0-20.el9_0.23.s390x", "HighAvailability-9.0.0.Z.E4S:fence-virt-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-virt-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-virtd-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-virtd-cpg-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-virtd-cpg-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-virtd-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-virtd-libvirt-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-virtd-libvirt-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-virtd-multicast-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-virtd-multicast-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-virtd-serial-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-virtd-serial-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-virtd-tcp-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-virtd-tcp-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:ha-cloud-support-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:ha-cloud-support-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:ha-openstack-support-0:4.10.0-20.el9_0.23.ppc64le", "HighAvailability-9.0.0.Z.E4S:ha-openstack-support-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:ha-openstack-support-debuginfo-0:4.10.0-20.el9_0.23.ppc64le", "HighAvailability-9.0.0.Z.E4S:ha-openstack-support-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-0:4.10.0-20.el9_0.23.src", "ResilientStorage-9.0.0.Z.E4S:fence-agents-aliyun-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-all-0:4.10.0-20.el9_0.23.aarch64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-all-0:4.10.0-20.el9_0.23.ppc64le", "ResilientStorage-9.0.0.Z.E4S:fence-agents-all-0:4.10.0-20.el9_0.23.s390x", "ResilientStorage-9.0.0.Z.E4S:fence-agents-all-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-amt-ws-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-apc-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-apc-snmp-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-aws-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-azure-arm-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-bladecenter-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-brocade-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-cisco-mds-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-cisco-ucs-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-common-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-compute-0:4.10.0-20.el9_0.23.ppc64le", "ResilientStorage-9.0.0.Z.E4S:fence-agents-compute-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-20.el9_0.23.aarch64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-20.el9_0.23.ppc64le", "ResilientStorage-9.0.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-20.el9_0.23.s390x", "ResilientStorage-9.0.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-debugsource-0:4.10.0-20.el9_0.23.aarch64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-debugsource-0:4.10.0-20.el9_0.23.ppc64le", "ResilientStorage-9.0.0.Z.E4S:fence-agents-debugsource-0:4.10.0-20.el9_0.23.s390x", "ResilientStorage-9.0.0.Z.E4S:fence-agents-debugsource-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-drac5-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-eaton-snmp-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-emerson-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-eps-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-gce-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-heuristics-ping-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-hpblade-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-ibm-powervs-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-ibm-vpc-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-ibmblade-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-ifmib-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-ilo-moonshot-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-ilo-mp-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-ilo-ssh-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-ilo2-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-intelmodular-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-ipdu-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-ipmilan-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-kdump-0:4.10.0-20.el9_0.23.aarch64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-kdump-0:4.10.0-20.el9_0.23.ppc64le", "ResilientStorage-9.0.0.Z.E4S:fence-agents-kdump-0:4.10.0-20.el9_0.23.s390x", "ResilientStorage-9.0.0.Z.E4S:fence-agents-kdump-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.aarch64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.ppc64le", "ResilientStorage-9.0.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.s390x", "ResilientStorage-9.0.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-20.el9_0.23.aarch64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-20.el9_0.23.ppc64le", "ResilientStorage-9.0.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-20.el9_0.23.s390x", "ResilientStorage-9.0.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.aarch64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.ppc64le", "ResilientStorage-9.0.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.s390x", "ResilientStorage-9.0.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-lpar-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-mpath-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-openstack-0:4.10.0-20.el9_0.23.ppc64le", "ResilientStorage-9.0.0.Z.E4S:fence-agents-openstack-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-redfish-0:4.10.0-20.el9_0.23.aarch64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-redfish-0:4.10.0-20.el9_0.23.ppc64le", "ResilientStorage-9.0.0.Z.E4S:fence-agents-redfish-0:4.10.0-20.el9_0.23.s390x", "ResilientStorage-9.0.0.Z.E4S:fence-agents-redfish-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-rhevm-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-rsa-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-rsb-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-sbd-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-scsi-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-virsh-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-vmware-rest-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-vmware-soap-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-wti-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-zvm-0:4.10.0-20.el9_0.23.s390x", "ResilientStorage-9.0.0.Z.E4S:fence-virt-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-virt-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-virtd-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-virtd-cpg-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-virtd-cpg-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-virtd-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-virtd-libvirt-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-virtd-libvirt-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-virtd-multicast-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-virtd-multicast-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-virtd-serial-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-virtd-serial-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-virtd-tcp-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-virtd-tcp-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:ha-cloud-support-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:ha-cloud-support-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:ha-openstack-support-0:4.10.0-20.el9_0.23.ppc64le", "ResilientStorage-9.0.0.Z.E4S:ha-openstack-support-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:ha-openstack-support-debuginfo-0:4.10.0-20.el9_0.23.ppc64le", "ResilientStorage-9.0.0.Z.E4S:ha-openstack-support-debuginfo-0:4.10.0-20.el9_0.23.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.E4S:fence-agents-0:4.10.0-20.el9_0.23.src", "AppStream-9.0.0.Z.E4S:fence-agents-aliyun-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-agents-all-0:4.10.0-20.el9_0.23.aarch64", "AppStream-9.0.0.Z.E4S:fence-agents-all-0:4.10.0-20.el9_0.23.ppc64le", "AppStream-9.0.0.Z.E4S:fence-agents-all-0:4.10.0-20.el9_0.23.s390x", "AppStream-9.0.0.Z.E4S:fence-agents-all-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-agents-amt-ws-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-apc-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-apc-snmp-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-aws-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-agents-azure-arm-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-agents-bladecenter-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-brocade-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-cisco-mds-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-cisco-ucs-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-common-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-compute-0:4.10.0-20.el9_0.23.ppc64le", "AppStream-9.0.0.Z.E4S:fence-agents-compute-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-20.el9_0.23.aarch64", "AppStream-9.0.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-20.el9_0.23.ppc64le", "AppStream-9.0.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-20.el9_0.23.s390x", "AppStream-9.0.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-agents-debugsource-0:4.10.0-20.el9_0.23.aarch64", "AppStream-9.0.0.Z.E4S:fence-agents-debugsource-0:4.10.0-20.el9_0.23.ppc64le", "AppStream-9.0.0.Z.E4S:fence-agents-debugsource-0:4.10.0-20.el9_0.23.s390x", "AppStream-9.0.0.Z.E4S:fence-agents-debugsource-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-agents-drac5-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-eaton-snmp-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-emerson-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-eps-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-gce-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-agents-heuristics-ping-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-hpblade-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-ibm-powervs-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-ibm-vpc-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-ibmblade-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-ifmib-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-ilo-moonshot-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-ilo-mp-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-ilo-ssh-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-ilo2-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-intelmodular-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-ipdu-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-ipmilan-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-kdump-0:4.10.0-20.el9_0.23.aarch64", "AppStream-9.0.0.Z.E4S:fence-agents-kdump-0:4.10.0-20.el9_0.23.ppc64le", "AppStream-9.0.0.Z.E4S:fence-agents-kdump-0:4.10.0-20.el9_0.23.s390x", "AppStream-9.0.0.Z.E4S:fence-agents-kdump-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.aarch64", "AppStream-9.0.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.ppc64le", "AppStream-9.0.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.s390x", "AppStream-9.0.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-20.el9_0.23.aarch64", "AppStream-9.0.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-20.el9_0.23.ppc64le", "AppStream-9.0.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-20.el9_0.23.s390x", "AppStream-9.0.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.aarch64", "AppStream-9.0.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.ppc64le", "AppStream-9.0.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.s390x", "AppStream-9.0.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-agents-lpar-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-mpath-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-openstack-0:4.10.0-20.el9_0.23.ppc64le", "AppStream-9.0.0.Z.E4S:fence-agents-openstack-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-agents-redfish-0:4.10.0-20.el9_0.23.aarch64", "AppStream-9.0.0.Z.E4S:fence-agents-redfish-0:4.10.0-20.el9_0.23.ppc64le", "AppStream-9.0.0.Z.E4S:fence-agents-redfish-0:4.10.0-20.el9_0.23.s390x", "AppStream-9.0.0.Z.E4S:fence-agents-redfish-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-agents-rhevm-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-rsa-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-rsb-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-sbd-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-scsi-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-virsh-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-vmware-rest-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-vmware-soap-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-wti-0:4.10.0-20.el9_0.23.noarch", "AppStream-9.0.0.Z.E4S:fence-agents-zvm-0:4.10.0-20.el9_0.23.s390x", "AppStream-9.0.0.Z.E4S:fence-virt-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-virt-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-virtd-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-virtd-cpg-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-virtd-cpg-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-virtd-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-virtd-libvirt-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-virtd-libvirt-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-virtd-multicast-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-virtd-multicast-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-virtd-serial-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-virtd-serial-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-virtd-tcp-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:fence-virtd-tcp-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:ha-cloud-support-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:ha-cloud-support-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:ha-openstack-support-0:4.10.0-20.el9_0.23.ppc64le", "AppStream-9.0.0.Z.E4S:ha-openstack-support-0:4.10.0-20.el9_0.23.x86_64", "AppStream-9.0.0.Z.E4S:ha-openstack-support-debuginfo-0:4.10.0-20.el9_0.23.ppc64le", "AppStream-9.0.0.Z.E4S:ha-openstack-support-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-agents-0:4.10.0-20.el9_0.23.src", "HighAvailability-9.0.0.Z.E4S:fence-agents-aliyun-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-agents-all-0:4.10.0-20.el9_0.23.aarch64", "HighAvailability-9.0.0.Z.E4S:fence-agents-all-0:4.10.0-20.el9_0.23.ppc64le", "HighAvailability-9.0.0.Z.E4S:fence-agents-all-0:4.10.0-20.el9_0.23.s390x", "HighAvailability-9.0.0.Z.E4S:fence-agents-all-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-agents-amt-ws-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-apc-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-apc-snmp-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-aws-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-agents-azure-arm-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-agents-bladecenter-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-brocade-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-cisco-mds-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-cisco-ucs-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-common-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-compute-0:4.10.0-20.el9_0.23.ppc64le", "HighAvailability-9.0.0.Z.E4S:fence-agents-compute-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-20.el9_0.23.aarch64", "HighAvailability-9.0.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-20.el9_0.23.ppc64le", "HighAvailability-9.0.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-20.el9_0.23.s390x", "HighAvailability-9.0.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-agents-debugsource-0:4.10.0-20.el9_0.23.aarch64", "HighAvailability-9.0.0.Z.E4S:fence-agents-debugsource-0:4.10.0-20.el9_0.23.ppc64le", "HighAvailability-9.0.0.Z.E4S:fence-agents-debugsource-0:4.10.0-20.el9_0.23.s390x", "HighAvailability-9.0.0.Z.E4S:fence-agents-debugsource-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-agents-drac5-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-eaton-snmp-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-emerson-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-eps-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-gce-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-agents-heuristics-ping-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-hpblade-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-ibm-powervs-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-ibm-vpc-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-ibmblade-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-ifmib-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-ilo-moonshot-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-ilo-mp-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-ilo-ssh-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-ilo2-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-intelmodular-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-ipdu-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-ipmilan-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-kdump-0:4.10.0-20.el9_0.23.aarch64", "HighAvailability-9.0.0.Z.E4S:fence-agents-kdump-0:4.10.0-20.el9_0.23.ppc64le", "HighAvailability-9.0.0.Z.E4S:fence-agents-kdump-0:4.10.0-20.el9_0.23.s390x", "HighAvailability-9.0.0.Z.E4S:fence-agents-kdump-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.aarch64", "HighAvailability-9.0.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.ppc64le", "HighAvailability-9.0.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.s390x", "HighAvailability-9.0.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-20.el9_0.23.aarch64", "HighAvailability-9.0.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-20.el9_0.23.ppc64le", "HighAvailability-9.0.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-20.el9_0.23.s390x", "HighAvailability-9.0.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.aarch64", "HighAvailability-9.0.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.ppc64le", "HighAvailability-9.0.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.s390x", "HighAvailability-9.0.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-agents-lpar-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-mpath-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-openstack-0:4.10.0-20.el9_0.23.ppc64le", "HighAvailability-9.0.0.Z.E4S:fence-agents-openstack-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-agents-redfish-0:4.10.0-20.el9_0.23.aarch64", "HighAvailability-9.0.0.Z.E4S:fence-agents-redfish-0:4.10.0-20.el9_0.23.ppc64le", "HighAvailability-9.0.0.Z.E4S:fence-agents-redfish-0:4.10.0-20.el9_0.23.s390x", "HighAvailability-9.0.0.Z.E4S:fence-agents-redfish-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-agents-rhevm-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-rsa-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-rsb-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-sbd-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-scsi-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-virsh-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-vmware-rest-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-vmware-soap-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-wti-0:4.10.0-20.el9_0.23.noarch", "HighAvailability-9.0.0.Z.E4S:fence-agents-zvm-0:4.10.0-20.el9_0.23.s390x", "HighAvailability-9.0.0.Z.E4S:fence-virt-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-virt-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-virtd-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-virtd-cpg-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-virtd-cpg-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-virtd-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-virtd-libvirt-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-virtd-libvirt-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-virtd-multicast-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-virtd-multicast-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-virtd-serial-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-virtd-serial-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-virtd-tcp-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:fence-virtd-tcp-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:ha-cloud-support-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:ha-cloud-support-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:ha-openstack-support-0:4.10.0-20.el9_0.23.ppc64le", "HighAvailability-9.0.0.Z.E4S:ha-openstack-support-0:4.10.0-20.el9_0.23.x86_64", "HighAvailability-9.0.0.Z.E4S:ha-openstack-support-debuginfo-0:4.10.0-20.el9_0.23.ppc64le", "HighAvailability-9.0.0.Z.E4S:ha-openstack-support-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-0:4.10.0-20.el9_0.23.src", "ResilientStorage-9.0.0.Z.E4S:fence-agents-aliyun-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-all-0:4.10.0-20.el9_0.23.aarch64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-all-0:4.10.0-20.el9_0.23.ppc64le", "ResilientStorage-9.0.0.Z.E4S:fence-agents-all-0:4.10.0-20.el9_0.23.s390x", "ResilientStorage-9.0.0.Z.E4S:fence-agents-all-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-amt-ws-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-apc-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-apc-snmp-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-aws-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-azure-arm-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-bladecenter-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-brocade-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-cisco-mds-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-cisco-ucs-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-common-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-compute-0:4.10.0-20.el9_0.23.ppc64le", "ResilientStorage-9.0.0.Z.E4S:fence-agents-compute-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-20.el9_0.23.aarch64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-20.el9_0.23.ppc64le", "ResilientStorage-9.0.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-20.el9_0.23.s390x", "ResilientStorage-9.0.0.Z.E4S:fence-agents-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-debugsource-0:4.10.0-20.el9_0.23.aarch64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-debugsource-0:4.10.0-20.el9_0.23.ppc64le", "ResilientStorage-9.0.0.Z.E4S:fence-agents-debugsource-0:4.10.0-20.el9_0.23.s390x", "ResilientStorage-9.0.0.Z.E4S:fence-agents-debugsource-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-drac5-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-eaton-snmp-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-emerson-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-eps-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-gce-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-heuristics-ping-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-hpblade-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-ibm-powervs-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-ibm-vpc-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-ibmblade-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-ifmib-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-ilo-moonshot-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-ilo-mp-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-ilo-ssh-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-ilo2-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-intelmodular-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-ipdu-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-ipmilan-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-kdump-0:4.10.0-20.el9_0.23.aarch64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-kdump-0:4.10.0-20.el9_0.23.ppc64le", "ResilientStorage-9.0.0.Z.E4S:fence-agents-kdump-0:4.10.0-20.el9_0.23.s390x", "ResilientStorage-9.0.0.Z.E4S:fence-agents-kdump-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.aarch64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.ppc64le", "ResilientStorage-9.0.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.s390x", "ResilientStorage-9.0.0.Z.E4S:fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-20.el9_0.23.aarch64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-20.el9_0.23.ppc64le", "ResilientStorage-9.0.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-20.el9_0.23.s390x", "ResilientStorage-9.0.0.Z.E4S:fence-agents-kubevirt-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.aarch64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.ppc64le", "ResilientStorage-9.0.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.s390x", "ResilientStorage-9.0.0.Z.E4S:fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-lpar-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-mpath-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-openstack-0:4.10.0-20.el9_0.23.ppc64le", "ResilientStorage-9.0.0.Z.E4S:fence-agents-openstack-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-redfish-0:4.10.0-20.el9_0.23.aarch64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-redfish-0:4.10.0-20.el9_0.23.ppc64le", "ResilientStorage-9.0.0.Z.E4S:fence-agents-redfish-0:4.10.0-20.el9_0.23.s390x", "ResilientStorage-9.0.0.Z.E4S:fence-agents-redfish-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-agents-rhevm-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-rsa-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-rsb-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-sbd-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-scsi-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-virsh-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-vmware-rest-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-vmware-soap-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-wti-0:4.10.0-20.el9_0.23.noarch", "ResilientStorage-9.0.0.Z.E4S:fence-agents-zvm-0:4.10.0-20.el9_0.23.s390x", "ResilientStorage-9.0.0.Z.E4S:fence-virt-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-virt-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-virtd-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-virtd-cpg-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-virtd-cpg-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-virtd-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-virtd-libvirt-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-virtd-libvirt-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-virtd-multicast-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-virtd-multicast-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-virtd-serial-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-virtd-serial-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-virtd-tcp-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:fence-virtd-tcp-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:ha-cloud-support-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:ha-cloud-support-debuginfo-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:ha-openstack-support-0:4.10.0-20.el9_0.23.ppc64le", "ResilientStorage-9.0.0.Z.E4S:ha-openstack-support-0:4.10.0-20.el9_0.23.x86_64", "ResilientStorage-9.0.0.Z.E4S:ha-openstack-support-debuginfo-0:4.10.0-20.el9_0.23.ppc64le", "ResilientStorage-9.0.0.Z.E4S:ha-openstack-support-debuginfo-0:4.10.0-20.el9_0.23.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "setuptools: Path Traversal Vulnerability in setuptools PackageIndex" } ] }
rhsa-2025:13669
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for python3.11-setuptools is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.\n\nSecurity Fix(es):\n\n* setuptools: Path Traversal Vulnerability in setuptools PackageIndex (CVE-2025-47273)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:13669", "url": "https://access.redhat.com/errata/RHSA-2025:13669" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2366982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2366982" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_13669.json" } ], "title": "Red Hat Security Advisory: python3.11-setuptools security update", "tracking": { "current_release_date": "2025-08-15T03:08:03+00:00", "generator": { "date": "2025-08-15T03:08:03+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:13669", "initial_release_date": "2025-08-12T00:44:27+00:00", "revision_history": [ { "date": "2025-08-12T00:44:27+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-08-12T00:44:27+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-15T03:08:03+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.4::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "python3.11-setuptools-0:65.5.1-2.el9_4.2.src", "product": { "name": "python3.11-setuptools-0:65.5.1-2.el9_4.2.src", "product_id": "python3.11-setuptools-0:65.5.1-2.el9_4.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3.11-setuptools@65.5.1-2.el9_4.2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python3.11-setuptools-0:65.5.1-2.el9_4.2.noarch", "product": { "name": "python3.11-setuptools-0:65.5.1-2.el9_4.2.noarch", "product_id": "python3.11-setuptools-0:65.5.1-2.el9_4.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3.11-setuptools@65.5.1-2.el9_4.2?arch=noarch" } } }, { "category": "product_version", "name": "python3.11-setuptools-wheel-0:65.5.1-2.el9_4.2.noarch", "product": { "name": "python3.11-setuptools-wheel-0:65.5.1-2.el9_4.2.noarch", "product_id": "python3.11-setuptools-wheel-0:65.5.1-2.el9_4.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3.11-setuptools-wheel@65.5.1-2.el9_4.2?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python3.11-setuptools-0:65.5.1-2.el9_4.2.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:python3.11-setuptools-0:65.5.1-2.el9_4.2.noarch" }, "product_reference": "python3.11-setuptools-0:65.5.1-2.el9_4.2.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3.11-setuptools-0:65.5.1-2.el9_4.2.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:python3.11-setuptools-0:65.5.1-2.el9_4.2.src" }, "product_reference": "python3.11-setuptools-0:65.5.1-2.el9_4.2.src", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3.11-setuptools-wheel-0:65.5.1-2.el9_4.2.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:python3.11-setuptools-wheel-0:65.5.1-2.el9_4.2.noarch" }, "product_reference": "python3.11-setuptools-wheel-0:65.5.1-2.el9_4.2.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-47273", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2025-05-17T16:00:41.145177+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2366982" } ], "notes": [ { "category": "description", "text": "A path traversal vulnerability in the Python setuptools library allows attackers with limited system access to write files outside the intended temporary directory by manipulating package download URLs. This flaw bypasses basic filename sanitization and can lead to unauthorized overwrites of important system files, creating opportunities for further compromise. While it doesn\u0027t expose data or require user interaction, it poses a high integrity risk and is especially concerning in environments that rely on automated package handling or internal tooling built on setuptools.", "title": "Vulnerability description" }, { "category": "summary", "text": "setuptools: Path Traversal Vulnerability in setuptools PackageIndex", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security has rated this vulnerability \"Moderate\" based on the impact of the damage caused by a successful exploitation and the pre-requisites.\n\n* Exploitation requires that the attacker have limited code execution access to a Python environment where they can trigger the vulnerable PackageIndex.download() function\u2014this might be via a script, plugin, or automated job. Full admin rights aren\u0027t needed but a user with no access at all will be unable to exploit this vulnerability.\n* The vulnerability impacts the integrity of the system within the same security boundary\u2014it does not enable access or compromise across trust boundaries (e.g., from one container to another or from user space to kernel).\n* Successful exploitation only allows the attacker to \"create\" new files. The vulnerability does not provide access to existing files and by an extension to any confidential information. \n* Arbitrary file writes can overwrite critical config files, executables, or scripts. This can lead to persistent code execution, system misconfiguration, or unauthorized behavior, especially in automated environments. While overwriting critical files could theoretically lead to service disruption, the vulnerability in isolation does not inherently cause denial of service. The exploit doesn\u0027t target availability directly, and in many cases, systems may continue running.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to the successful exploitation of a CWE-22: Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nInput validation enforces strict path constraints, rejecting directory traversal attempts or unauthorized file access. Runtime environments restrict code execution to predefined privilege levels, preventing escalation from traversal exploits. Configuration settings limit accessible directories and enforce execution boundaries to reduce the influence of user input on file system behavior. Application components are developed and validated against secure coding standards that explicitly prevent path manipulation, further minimizing exploitation risk.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.EUS:python3.11-setuptools-0:65.5.1-2.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:python3.11-setuptools-0:65.5.1-2.el9_4.2.src", "AppStream-9.4.0.Z.EUS:python3.11-setuptools-wheel-0:65.5.1-2.el9_4.2.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-47273" }, { "category": "external", "summary": "RHBZ#2366982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2366982" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-47273", "url": "https://www.cve.org/CVERecord?id=CVE-2025-47273" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-47273", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47273" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/blob/6ead555c5fb29bc57fe6105b1bffc163f56fd558/setuptools/package_index.py#L810C1-L825C88", "url": "https://github.com/pypa/setuptools/blob/6ead555c5fb29bc57fe6105b1bffc163f56fd558/setuptools/package_index.py#L810C1-L825C88" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/commit/250a6d17978f9f6ac3ac887091f2d32886fbbb0b", "url": "https://github.com/pypa/setuptools/commit/250a6d17978f9f6ac3ac887091f2d32886fbbb0b" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/issues/4946", "url": "https://github.com/pypa/setuptools/issues/4946" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/security/advisories/GHSA-5rjg-fvgr-3xxf", "url": "https://github.com/pypa/setuptools/security/advisories/GHSA-5rjg-fvgr-3xxf" } ], "release_date": "2025-05-17T15:46:11.399000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-12T00:44:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.EUS:python3.11-setuptools-0:65.5.1-2.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:python3.11-setuptools-0:65.5.1-2.el9_4.2.src", "AppStream-9.4.0.Z.EUS:python3.11-setuptools-wheel-0:65.5.1-2.el9_4.2.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:13669" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.4.0.Z.EUS:python3.11-setuptools-0:65.5.1-2.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:python3.11-setuptools-0:65.5.1-2.el9_4.2.src", "AppStream-9.4.0.Z.EUS:python3.11-setuptools-wheel-0:65.5.1-2.el9_4.2.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.EUS:python3.11-setuptools-0:65.5.1-2.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:python3.11-setuptools-0:65.5.1-2.el9_4.2.src", "AppStream-9.4.0.Z.EUS:python3.11-setuptools-wheel-0:65.5.1-2.el9_4.2.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "setuptools: Path Traversal Vulnerability in setuptools PackageIndex" } ] }
rhsa-2025:11607
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for python3-setuptools is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.\n\nSecurity Fix(es):\n\n* setuptools: Path Traversal Vulnerability in setuptools PackageIndex (CVE-2025-47273)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:11607", "url": "https://access.redhat.com/errata/RHSA-2025:11607" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2366982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2366982" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_11607.json" } ], "title": "Red Hat Security Advisory: python3-setuptools security update", "tracking": { "current_release_date": "2025-08-15T03:08:17+00:00", "generator": { "date": "2025-08-15T03:08:17+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:11607", "initial_release_date": "2025-07-23T11:40:03+00:00", "revision_history": [ { "date": "2025-07-23T11:40:03+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-07-23T11:40:03+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-15T03:08:17+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7 ELS)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_els:7" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "python3-setuptools-0:39.2.0-10.el7_9.2.src", "product": { "name": "python3-setuptools-0:39.2.0-10.el7_9.2.src", "product_id": "python3-setuptools-0:39.2.0-10.el7_9.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-setuptools@39.2.0-10.el7_9.2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python3-setuptools-0:39.2.0-10.el7_9.2.noarch", "product": { "name": "python3-setuptools-0:39.2.0-10.el7_9.2.noarch", "product_id": "python3-setuptools-0:39.2.0-10.el7_9.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-setuptools@39.2.0-10.el7_9.2?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-0:39.2.0-10.el7_9.2.noarch as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:python3-setuptools-0:39.2.0-10.el7_9.2.noarch" }, "product_reference": "python3-setuptools-0:39.2.0-10.el7_9.2.noarch", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-0:39.2.0-10.el7_9.2.src as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:python3-setuptools-0:39.2.0-10.el7_9.2.src" }, "product_reference": "python3-setuptools-0:39.2.0-10.el7_9.2.src", "relates_to_product_reference": "7Server-ELS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-47273", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2025-05-17T16:00:41.145177+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2366982" } ], "notes": [ { "category": "description", "text": "A path traversal vulnerability in the Python setuptools library allows attackers with limited system access to write files outside the intended temporary directory by manipulating package download URLs. This flaw bypasses basic filename sanitization and can lead to unauthorized overwrites of important system files, creating opportunities for further compromise. While it doesn\u0027t expose data or require user interaction, it poses a high integrity risk and is especially concerning in environments that rely on automated package handling or internal tooling built on setuptools.", "title": "Vulnerability description" }, { "category": "summary", "text": "setuptools: Path Traversal Vulnerability in setuptools PackageIndex", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security has rated this vulnerability \"Moderate\" based on the impact of the damage caused by a successful exploitation and the pre-requisites.\n\n* Exploitation requires that the attacker have limited code execution access to a Python environment where they can trigger the vulnerable PackageIndex.download() function\u2014this might be via a script, plugin, or automated job. Full admin rights aren\u0027t needed but a user with no access at all will be unable to exploit this vulnerability.\n* The vulnerability impacts the integrity of the system within the same security boundary\u2014it does not enable access or compromise across trust boundaries (e.g., from one container to another or from user space to kernel).\n* Successful exploitation only allows the attacker to \"create\" new files. The vulnerability does not provide access to existing files and by an extension to any confidential information. \n* Arbitrary file writes can overwrite critical config files, executables, or scripts. This can lead to persistent code execution, system misconfiguration, or unauthorized behavior, especially in automated environments. While overwriting critical files could theoretically lead to service disruption, the vulnerability in isolation does not inherently cause denial of service. The exploit doesn\u0027t target availability directly, and in many cases, systems may continue running.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to the successful exploitation of a CWE-22: Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nInput validation enforces strict path constraints, rejecting directory traversal attempts or unauthorized file access. Runtime environments restrict code execution to predefined privilege levels, preventing escalation from traversal exploits. Configuration settings limit accessible directories and enforce execution boundaries to reduce the influence of user input on file system behavior. Application components are developed and validated against secure coding standards that explicitly prevent path manipulation, further minimizing exploitation risk.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-ELS:python3-setuptools-0:39.2.0-10.el7_9.2.noarch", "7Server-ELS:python3-setuptools-0:39.2.0-10.el7_9.2.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-47273" }, { "category": "external", "summary": "RHBZ#2366982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2366982" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-47273", "url": "https://www.cve.org/CVERecord?id=CVE-2025-47273" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-47273", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47273" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/blob/6ead555c5fb29bc57fe6105b1bffc163f56fd558/setuptools/package_index.py#L810C1-L825C88", "url": "https://github.com/pypa/setuptools/blob/6ead555c5fb29bc57fe6105b1bffc163f56fd558/setuptools/package_index.py#L810C1-L825C88" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/commit/250a6d17978f9f6ac3ac887091f2d32886fbbb0b", "url": "https://github.com/pypa/setuptools/commit/250a6d17978f9f6ac3ac887091f2d32886fbbb0b" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/issues/4946", "url": "https://github.com/pypa/setuptools/issues/4946" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/security/advisories/GHSA-5rjg-fvgr-3xxf", "url": "https://github.com/pypa/setuptools/security/advisories/GHSA-5rjg-fvgr-3xxf" } ], "release_date": "2025-05-17T15:46:11.399000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-23T11:40:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-ELS:python3-setuptools-0:39.2.0-10.el7_9.2.noarch", "7Server-ELS:python3-setuptools-0:39.2.0-10.el7_9.2.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:11607" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-ELS:python3-setuptools-0:39.2.0-10.el7_9.2.noarch", "7Server-ELS:python3-setuptools-0:39.2.0-10.el7_9.2.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L", "version": "3.1" }, "products": [ "7Server-ELS:python3-setuptools-0:39.2.0-10.el7_9.2.noarch", "7Server-ELS:python3-setuptools-0:39.2.0-10.el7_9.2.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "setuptools: Path Traversal Vulnerability in setuptools PackageIndex" } ] }
rhsa-2025:12020
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for python-setuptools is now available for Red Hat Enterprise Linux 9.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.\n\nSecurity Fix(es):\n\n* setuptools: Path Traversal Vulnerability in setuptools PackageIndex (CVE-2025-47273)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:12020", "url": "https://access.redhat.com/errata/RHSA-2025:12020" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2366982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2366982" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_12020.json" } ], "title": "Red Hat Security Advisory: python-setuptools security update", "tracking": { "current_release_date": "2025-08-15T03:07:24+00:00", "generator": { "date": "2025-08-15T03:07:24+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:12020", "initial_release_date": "2025-07-29T05:20:43+00:00", "revision_history": [ { "date": "2025-07-29T05:20:43+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-07-29T05:20:43+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-15T03:07:24+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:9.2::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "python-setuptools-0:53.0.0-12.el9_2.3.src", "product": { "name": "python-setuptools-0:53.0.0-12.el9_2.3.src", "product_id": "python-setuptools-0:53.0.0-12.el9_2.3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-setuptools@53.0.0-12.el9_2.3?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python3-setuptools-0:53.0.0-12.el9_2.3.noarch", "product": { "name": "python3-setuptools-0:53.0.0-12.el9_2.3.noarch", "product_id": "python3-setuptools-0:53.0.0-12.el9_2.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-setuptools@53.0.0-12.el9_2.3?arch=noarch" } } }, { "category": "product_version", "name": "python3-setuptools-wheel-0:53.0.0-12.el9_2.3.noarch", "product": { "name": "python3-setuptools-wheel-0:53.0.0-12.el9_2.3.noarch", "product_id": "python3-setuptools-wheel-0:53.0.0-12.el9_2.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-setuptools-wheel@53.0.0-12.el9_2.3?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python-setuptools-0:53.0.0-12.el9_2.3.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:python-setuptools-0:53.0.0-12.el9_2.3.src" }, "product_reference": "python-setuptools-0:53.0.0-12.el9_2.3.src", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-0:53.0.0-12.el9_2.3.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:python3-setuptools-0:53.0.0-12.el9_2.3.noarch" }, "product_reference": "python3-setuptools-0:53.0.0-12.el9_2.3.noarch", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-wheel-0:53.0.0-12.el9_2.3.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.2)", "product_id": "BaseOS-9.2.0.Z.E4S:python3-setuptools-wheel-0:53.0.0-12.el9_2.3.noarch" }, "product_reference": "python3-setuptools-wheel-0:53.0.0-12.el9_2.3.noarch", "relates_to_product_reference": "BaseOS-9.2.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-47273", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2025-05-17T16:00:41.145177+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2366982" } ], "notes": [ { "category": "description", "text": "A path traversal vulnerability in the Python setuptools library allows attackers with limited system access to write files outside the intended temporary directory by manipulating package download URLs. This flaw bypasses basic filename sanitization and can lead to unauthorized overwrites of important system files, creating opportunities for further compromise. While it doesn\u0027t expose data or require user interaction, it poses a high integrity risk and is especially concerning in environments that rely on automated package handling or internal tooling built on setuptools.", "title": "Vulnerability description" }, { "category": "summary", "text": "setuptools: Path Traversal Vulnerability in setuptools PackageIndex", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security has rated this vulnerability \"Moderate\" based on the impact of the damage caused by a successful exploitation and the pre-requisites.\n\n* Exploitation requires that the attacker have limited code execution access to a Python environment where they can trigger the vulnerable PackageIndex.download() function\u2014this might be via a script, plugin, or automated job. Full admin rights aren\u0027t needed but a user with no access at all will be unable to exploit this vulnerability.\n* The vulnerability impacts the integrity of the system within the same security boundary\u2014it does not enable access or compromise across trust boundaries (e.g., from one container to another or from user space to kernel).\n* Successful exploitation only allows the attacker to \"create\" new files. The vulnerability does not provide access to existing files and by an extension to any confidential information. \n* Arbitrary file writes can overwrite critical config files, executables, or scripts. This can lead to persistent code execution, system misconfiguration, or unauthorized behavior, especially in automated environments. While overwriting critical files could theoretically lead to service disruption, the vulnerability in isolation does not inherently cause denial of service. The exploit doesn\u0027t target availability directly, and in many cases, systems may continue running.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to the successful exploitation of a CWE-22: Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nInput validation enforces strict path constraints, rejecting directory traversal attempts or unauthorized file access. Runtime environments restrict code execution to predefined privilege levels, preventing escalation from traversal exploits. Configuration settings limit accessible directories and enforce execution boundaries to reduce the influence of user input on file system behavior. Application components are developed and validated against secure coding standards that explicitly prevent path manipulation, further minimizing exploitation risk.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.2.0.Z.E4S:python-setuptools-0:53.0.0-12.el9_2.3.src", "BaseOS-9.2.0.Z.E4S:python3-setuptools-0:53.0.0-12.el9_2.3.noarch", "BaseOS-9.2.0.Z.E4S:python3-setuptools-wheel-0:53.0.0-12.el9_2.3.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-47273" }, { "category": "external", "summary": "RHBZ#2366982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2366982" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-47273", "url": "https://www.cve.org/CVERecord?id=CVE-2025-47273" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-47273", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47273" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/blob/6ead555c5fb29bc57fe6105b1bffc163f56fd558/setuptools/package_index.py#L810C1-L825C88", "url": "https://github.com/pypa/setuptools/blob/6ead555c5fb29bc57fe6105b1bffc163f56fd558/setuptools/package_index.py#L810C1-L825C88" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/commit/250a6d17978f9f6ac3ac887091f2d32886fbbb0b", "url": "https://github.com/pypa/setuptools/commit/250a6d17978f9f6ac3ac887091f2d32886fbbb0b" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/issues/4946", "url": "https://github.com/pypa/setuptools/issues/4946" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/security/advisories/GHSA-5rjg-fvgr-3xxf", "url": "https://github.com/pypa/setuptools/security/advisories/GHSA-5rjg-fvgr-3xxf" } ], "release_date": "2025-05-17T15:46:11.399000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-29T05:20:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.2.0.Z.E4S:python-setuptools-0:53.0.0-12.el9_2.3.src", "BaseOS-9.2.0.Z.E4S:python3-setuptools-0:53.0.0-12.el9_2.3.noarch", "BaseOS-9.2.0.Z.E4S:python3-setuptools-wheel-0:53.0.0-12.el9_2.3.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:12020" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-9.2.0.Z.E4S:python-setuptools-0:53.0.0-12.el9_2.3.src", "BaseOS-9.2.0.Z.E4S:python3-setuptools-0:53.0.0-12.el9_2.3.noarch", "BaseOS-9.2.0.Z.E4S:python3-setuptools-wheel-0:53.0.0-12.el9_2.3.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L", "version": "3.1" }, "products": [ "BaseOS-9.2.0.Z.E4S:python-setuptools-0:53.0.0-12.el9_2.3.src", "BaseOS-9.2.0.Z.E4S:python3-setuptools-0:53.0.0-12.el9_2.3.noarch", "BaseOS-9.2.0.Z.E4S:python3-setuptools-wheel-0:53.0.0-12.el9_2.3.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "setuptools: Path Traversal Vulnerability in setuptools PackageIndex" } ] }
rhsa-2025:13668
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for python3.12-setuptools is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.\n\nSecurity Fix(es):\n\n* setuptools: Path Traversal Vulnerability in setuptools PackageIndex (CVE-2025-47273)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:13668", "url": "https://access.redhat.com/errata/RHSA-2025:13668" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2366982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2366982" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_13668.json" } ], "title": "Red Hat Security Advisory: python3.12-setuptools security update", "tracking": { "current_release_date": "2025-08-15T03:07:53+00:00", "generator": { "date": "2025-08-15T03:07:53+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:13668", "initial_release_date": "2025-08-12T00:47:32+00:00", "revision_history": [ { "date": "2025-08-12T00:47:32+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-08-12T00:47:32+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-15T03:07:53+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.4::appstream" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder EUS (v.9.4)", "product": { "name": "Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.4::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "python3.12-setuptools-0:68.2.2-3.el9_4.2.src", "product": { "name": "python3.12-setuptools-0:68.2.2-3.el9_4.2.src", "product_id": "python3.12-setuptools-0:68.2.2-3.el9_4.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3.12-setuptools@68.2.2-3.el9_4.2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python3.12-setuptools-0:68.2.2-3.el9_4.2.noarch", "product": { "name": "python3.12-setuptools-0:68.2.2-3.el9_4.2.noarch", "product_id": "python3.12-setuptools-0:68.2.2-3.el9_4.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3.12-setuptools@68.2.2-3.el9_4.2?arch=noarch" } } }, { "category": "product_version", "name": "python3.12-setuptools-wheel-0:68.2.2-3.el9_4.2.noarch", "product": { "name": "python3.12-setuptools-wheel-0:68.2.2-3.el9_4.2.noarch", "product_id": "python3.12-setuptools-wheel-0:68.2.2-3.el9_4.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3.12-setuptools-wheel@68.2.2-3.el9_4.2?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python3.12-setuptools-0:68.2.2-3.el9_4.2.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:python3.12-setuptools-0:68.2.2-3.el9_4.2.noarch" }, "product_reference": "python3.12-setuptools-0:68.2.2-3.el9_4.2.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3.12-setuptools-0:68.2.2-3.el9_4.2.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:python3.12-setuptools-0:68.2.2-3.el9_4.2.src" }, "product_reference": "python3.12-setuptools-0:68.2.2-3.el9_4.2.src", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3.12-setuptools-wheel-0:68.2.2-3.el9_4.2.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:python3.12-setuptools-wheel-0:68.2.2-3.el9_4.2.noarch" }, "product_reference": "python3.12-setuptools-wheel-0:68.2.2-3.el9_4.2.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3.12-setuptools-0:68.2.2-3.el9_4.2.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:python3.12-setuptools-0:68.2.2-3.el9_4.2.noarch" }, "product_reference": "python3.12-setuptools-0:68.2.2-3.el9_4.2.noarch", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3.12-setuptools-0:68.2.2-3.el9_4.2.src as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:python3.12-setuptools-0:68.2.2-3.el9_4.2.src" }, "product_reference": "python3.12-setuptools-0:68.2.2-3.el9_4.2.src", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3.12-setuptools-wheel-0:68.2.2-3.el9_4.2.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:python3.12-setuptools-wheel-0:68.2.2-3.el9_4.2.noarch" }, "product_reference": "python3.12-setuptools-wheel-0:68.2.2-3.el9_4.2.noarch", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-47273", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2025-05-17T16:00:41.145177+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2366982" } ], "notes": [ { "category": "description", "text": "A path traversal vulnerability in the Python setuptools library allows attackers with limited system access to write files outside the intended temporary directory by manipulating package download URLs. This flaw bypasses basic filename sanitization and can lead to unauthorized overwrites of important system files, creating opportunities for further compromise. While it doesn\u0027t expose data or require user interaction, it poses a high integrity risk and is especially concerning in environments that rely on automated package handling or internal tooling built on setuptools.", "title": "Vulnerability description" }, { "category": "summary", "text": "setuptools: Path Traversal Vulnerability in setuptools PackageIndex", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security has rated this vulnerability \"Moderate\" based on the impact of the damage caused by a successful exploitation and the pre-requisites.\n\n* Exploitation requires that the attacker have limited code execution access to a Python environment where they can trigger the vulnerable PackageIndex.download() function\u2014this might be via a script, plugin, or automated job. Full admin rights aren\u0027t needed but a user with no access at all will be unable to exploit this vulnerability.\n* The vulnerability impacts the integrity of the system within the same security boundary\u2014it does not enable access or compromise across trust boundaries (e.g., from one container to another or from user space to kernel).\n* Successful exploitation only allows the attacker to \"create\" new files. The vulnerability does not provide access to existing files and by an extension to any confidential information. \n* Arbitrary file writes can overwrite critical config files, executables, or scripts. This can lead to persistent code execution, system misconfiguration, or unauthorized behavior, especially in automated environments. While overwriting critical files could theoretically lead to service disruption, the vulnerability in isolation does not inherently cause denial of service. The exploit doesn\u0027t target availability directly, and in many cases, systems may continue running.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to the successful exploitation of a CWE-22: Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nInput validation enforces strict path constraints, rejecting directory traversal attempts or unauthorized file access. Runtime environments restrict code execution to predefined privilege levels, preventing escalation from traversal exploits. Configuration settings limit accessible directories and enforce execution boundaries to reduce the influence of user input on file system behavior. Application components are developed and validated against secure coding standards that explicitly prevent path manipulation, further minimizing exploitation risk.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.EUS:python3.12-setuptools-0:68.2.2-3.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:python3.12-setuptools-0:68.2.2-3.el9_4.2.src", "AppStream-9.4.0.Z.EUS:python3.12-setuptools-wheel-0:68.2.2-3.el9_4.2.noarch", "CRB-9.4.0.Z.EUS:python3.12-setuptools-0:68.2.2-3.el9_4.2.noarch", "CRB-9.4.0.Z.EUS:python3.12-setuptools-0:68.2.2-3.el9_4.2.src", "CRB-9.4.0.Z.EUS:python3.12-setuptools-wheel-0:68.2.2-3.el9_4.2.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-47273" }, { "category": "external", "summary": "RHBZ#2366982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2366982" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-47273", "url": "https://www.cve.org/CVERecord?id=CVE-2025-47273" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-47273", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47273" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/blob/6ead555c5fb29bc57fe6105b1bffc163f56fd558/setuptools/package_index.py#L810C1-L825C88", "url": "https://github.com/pypa/setuptools/blob/6ead555c5fb29bc57fe6105b1bffc163f56fd558/setuptools/package_index.py#L810C1-L825C88" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/commit/250a6d17978f9f6ac3ac887091f2d32886fbbb0b", "url": "https://github.com/pypa/setuptools/commit/250a6d17978f9f6ac3ac887091f2d32886fbbb0b" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/issues/4946", "url": "https://github.com/pypa/setuptools/issues/4946" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/security/advisories/GHSA-5rjg-fvgr-3xxf", "url": "https://github.com/pypa/setuptools/security/advisories/GHSA-5rjg-fvgr-3xxf" } ], "release_date": "2025-05-17T15:46:11.399000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-12T00:47:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.EUS:python3.12-setuptools-0:68.2.2-3.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:python3.12-setuptools-0:68.2.2-3.el9_4.2.src", "AppStream-9.4.0.Z.EUS:python3.12-setuptools-wheel-0:68.2.2-3.el9_4.2.noarch", "CRB-9.4.0.Z.EUS:python3.12-setuptools-0:68.2.2-3.el9_4.2.noarch", "CRB-9.4.0.Z.EUS:python3.12-setuptools-0:68.2.2-3.el9_4.2.src", "CRB-9.4.0.Z.EUS:python3.12-setuptools-wheel-0:68.2.2-3.el9_4.2.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:13668" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.4.0.Z.EUS:python3.12-setuptools-0:68.2.2-3.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:python3.12-setuptools-0:68.2.2-3.el9_4.2.src", "AppStream-9.4.0.Z.EUS:python3.12-setuptools-wheel-0:68.2.2-3.el9_4.2.noarch", "CRB-9.4.0.Z.EUS:python3.12-setuptools-0:68.2.2-3.el9_4.2.noarch", "CRB-9.4.0.Z.EUS:python3.12-setuptools-0:68.2.2-3.el9_4.2.src", "CRB-9.4.0.Z.EUS:python3.12-setuptools-wheel-0:68.2.2-3.el9_4.2.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.EUS:python3.12-setuptools-0:68.2.2-3.el9_4.2.noarch", "AppStream-9.4.0.Z.EUS:python3.12-setuptools-0:68.2.2-3.el9_4.2.src", "AppStream-9.4.0.Z.EUS:python3.12-setuptools-wheel-0:68.2.2-3.el9_4.2.noarch", "CRB-9.4.0.Z.EUS:python3.12-setuptools-0:68.2.2-3.el9_4.2.noarch", "CRB-9.4.0.Z.EUS:python3.12-setuptools-0:68.2.2-3.el9_4.2.src", "CRB-9.4.0.Z.EUS:python3.12-setuptools-wheel-0:68.2.2-3.el9_4.2.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "setuptools: Path Traversal Vulnerability in setuptools PackageIndex" } ] }
rhsa-2025:11388
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Builds 1.5.0 release", "title": "Topic" }, { "category": "general", "text": "Releases of Red Hat OpenShift Builds 1.5.0", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:11388", "url": "https://access.redhat.com/errata/RHSA-2025:11388" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2025-47273", "url": "https://access.redhat.com/security/cve/CVE-2025-47273" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/", "url": "https://access.redhat.com/security/updates/classification/" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/builds_for_red_hat_openshift/1.5", "url": "https://docs.redhat.com/en/documentation/builds_for_red_hat_openshift/1.5" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_11388.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenShift Builds 1.5.0", "tracking": { "current_release_date": "2025-08-15T03:08:35+00:00", "generator": { "date": "2025-08-15T03:08:35+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:11388", "initial_release_date": "2025-07-17T14:21:22+00:00", "revision_history": [ { "date": "2025-07-17T14:21:22+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-07-17T14:21:31+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-15T03:08:35+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Builds for Red Hat OpenShift 1.5.1", "product": { "name": "Builds for Red Hat OpenShift 1.5.1", "product_id": "Builds for Red Hat OpenShift 1.5.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift_builds:1.5::el9" } } } ], "category": "product_family", "name": "Builds for Red Hat OpenShift" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:fdac20298346ba847352f0a313c69daa296ab83f2b1f73f9f0eb07303e24ca4b_amd64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:fdac20298346ba847352f0a313c69daa296ab83f2b1f73f9f0eb07303e24ca4b_amd64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:fdac20298346ba847352f0a313c69daa296ab83f2b1f73f9f0eb07303e24ca4b_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-controller-rhel9@sha256%3Afdac20298346ba847352f0a313c69daa296ab83f2b1f73f9f0eb07303e24ca4b?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.5.0-1752660529" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:73fdc14414f5189fc92c4293008e3dd1df53cfee73996e428bd7937e27519252_amd64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:73fdc14414f5189fc92c4293008e3dd1df53cfee73996e428bd7937e27519252_amd64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:73fdc14414f5189fc92c4293008e3dd1df53cfee73996e428bd7937e27519252_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-git-cloner-rhel9@sha256%3A73fdc14414f5189fc92c4293008e3dd1df53cfee73996e428bd7937e27519252?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.5.0-1752665514" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:a46a3442107a1289ddaf86f47681bcab3f031927b74d7bc52435c732f477dcb6_amd64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:a46a3442107a1289ddaf86f47681bcab3f031927b74d7bc52435c732f477dcb6_amd64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:a46a3442107a1289ddaf86f47681bcab3f031927b74d7bc52435c732f477dcb6_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-image-bundler-rhel9@sha256%3Aa46a3442107a1289ddaf86f47681bcab3f031927b74d7bc52435c732f477dcb6?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.5.0-1752663884" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:ff739318a0814e283f31a92511401bf656ff9103f7019a146771b830c0130d74_amd64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:ff739318a0814e283f31a92511401bf656ff9103f7019a146771b830c0130d74_amd64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:ff739318a0814e283f31a92511401bf656ff9103f7019a146771b830c0130d74_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-image-processing-rhel9@sha256%3Aff739318a0814e283f31a92511401bf656ff9103f7019a146771b830c0130d74?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.5.0-1752055416" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:998cdb52c35194951e73cc64cb5683d66a78bb0ef9c0acb3303fd21afd2b1143_amd64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:998cdb52c35194951e73cc64cb5683d66a78bb0ef9c0acb3303fd21afd2b1143_amd64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:998cdb52c35194951e73cc64cb5683d66a78bb0ef9c0acb3303fd21afd2b1143_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-rhel9-operator@sha256%3A998cdb52c35194951e73cc64cb5683d66a78bb0ef9c0acb3303fd21afd2b1143?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.5.0-1752681793" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:89b3b20cf37a91ba6627f62482eec2b750bb9682b25355bb80e291dd54c31ee8_amd64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:89b3b20cf37a91ba6627f62482eec2b750bb9682b25355bb80e291dd54c31ee8_amd64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:89b3b20cf37a91ba6627f62482eec2b750bb9682b25355bb80e291dd54c31ee8_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-operator-bundle@sha256%3A89b3b20cf37a91ba6627f62482eec2b750bb9682b25355bb80e291dd54c31ee8?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.5.0-1752747711" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:31f01af93162fbc5a5bcaa7730de9670a2fbe755c692e4a9e370abacc7f438d7_amd64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:31f01af93162fbc5a5bcaa7730de9670a2fbe755c692e4a9e370abacc7f438d7_amd64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:31f01af93162fbc5a5bcaa7730de9670a2fbe755c692e4a9e370abacc7f438d7_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-shared-resource-rhel9@sha256%3A31f01af93162fbc5a5bcaa7730de9670a2fbe755c692e4a9e370abacc7f438d7?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.5.0-1752236355" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:c054533fed052444fb645b4f5595d38c2e8a9c131ca15a3877bf9ba11f8f76ff_amd64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:c054533fed052444fb645b4f5595d38c2e8a9c131ca15a3877bf9ba11f8f76ff_amd64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:c054533fed052444fb645b4f5595d38c2e8a9c131ca15a3877bf9ba11f8f76ff_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-shared-resource-webhook-rhel9@sha256%3Ac054533fed052444fb645b4f5595d38c2e8a9c131ca15a3877bf9ba11f8f76ff?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.5.0-1752236353" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:22fc0ff45acff8d92724bd046f14fc36db8f787f9f53a8a38843e4aad118aef5_amd64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:22fc0ff45acff8d92724bd046f14fc36db8f787f9f53a8a38843e4aad118aef5_amd64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:22fc0ff45acff8d92724bd046f14fc36db8f787f9f53a8a38843e4aad118aef5_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-waiters-rhel9@sha256%3A22fc0ff45acff8d92724bd046f14fc36db8f787f9f53a8a38843e4aad118aef5?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.5.0-1752055620" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:3aa1cfd8b5de724b5bb99ecc9687a20d148a35f4f9d147bb2b0a3cb2e48577c0_amd64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:3aa1cfd8b5de724b5bb99ecc9687a20d148a35f4f9d147bb2b0a3cb2e48577c0_amd64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:3aa1cfd8b5de724b5bb99ecc9687a20d148a35f4f9d147bb2b0a3cb2e48577c0_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-webhook-rhel9@sha256%3A3aa1cfd8b5de724b5bb99ecc9687a20d148a35f4f9d147bb2b0a3cb2e48577c0?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.5.0-1752662918" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:cad4dffc0f02e214e65804ba147b759ad910425de6f8a47d50d1ad3a272d03f5_arm64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:cad4dffc0f02e214e65804ba147b759ad910425de6f8a47d50d1ad3a272d03f5_arm64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:cad4dffc0f02e214e65804ba147b759ad910425de6f8a47d50d1ad3a272d03f5_arm64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-controller-rhel9@sha256%3Acad4dffc0f02e214e65804ba147b759ad910425de6f8a47d50d1ad3a272d03f5?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.5.0-1752660529" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:5cb7d293b1d012adddef46b9e8276e546055fddb4859c183952b4ad2c8195e60_arm64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:5cb7d293b1d012adddef46b9e8276e546055fddb4859c183952b4ad2c8195e60_arm64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:5cb7d293b1d012adddef46b9e8276e546055fddb4859c183952b4ad2c8195e60_arm64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-git-cloner-rhel9@sha256%3A5cb7d293b1d012adddef46b9e8276e546055fddb4859c183952b4ad2c8195e60?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.5.0-1752665514" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:b298aa8131b75f516b04f4ebf08b765194a65ddb50439f2d4e5f0e58e8175b43_arm64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:b298aa8131b75f516b04f4ebf08b765194a65ddb50439f2d4e5f0e58e8175b43_arm64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:b298aa8131b75f516b04f4ebf08b765194a65ddb50439f2d4e5f0e58e8175b43_arm64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-image-bundler-rhel9@sha256%3Ab298aa8131b75f516b04f4ebf08b765194a65ddb50439f2d4e5f0e58e8175b43?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.5.0-1752663884" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:15e53bd567332863a348db8122be2a4eea60fcbd3b863f2b2b0c855d192fbe82_arm64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:15e53bd567332863a348db8122be2a4eea60fcbd3b863f2b2b0c855d192fbe82_arm64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:15e53bd567332863a348db8122be2a4eea60fcbd3b863f2b2b0c855d192fbe82_arm64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-image-processing-rhel9@sha256%3A15e53bd567332863a348db8122be2a4eea60fcbd3b863f2b2b0c855d192fbe82?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.5.0-1752055416" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:4e7609f97a35e27854ba0a398003a0f98003340be0cdff19290f4e8b2bd026cb_arm64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:4e7609f97a35e27854ba0a398003a0f98003340be0cdff19290f4e8b2bd026cb_arm64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:4e7609f97a35e27854ba0a398003a0f98003340be0cdff19290f4e8b2bd026cb_arm64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-rhel9-operator@sha256%3A4e7609f97a35e27854ba0a398003a0f98003340be0cdff19290f4e8b2bd026cb?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.5.0-1752681793" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:171cab42a728839c5a6b88f728bcf409e058125c6d06ff5c577f5c18e3ef03f0_arm64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:171cab42a728839c5a6b88f728bcf409e058125c6d06ff5c577f5c18e3ef03f0_arm64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:171cab42a728839c5a6b88f728bcf409e058125c6d06ff5c577f5c18e3ef03f0_arm64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-shared-resource-rhel9@sha256%3A171cab42a728839c5a6b88f728bcf409e058125c6d06ff5c577f5c18e3ef03f0?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.5.0-1752236355" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:5a1a90ff76f421741ced6fc36ec6d6f08ac6f0f9ed978c740ea8f96e82e075ce_arm64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:5a1a90ff76f421741ced6fc36ec6d6f08ac6f0f9ed978c740ea8f96e82e075ce_arm64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:5a1a90ff76f421741ced6fc36ec6d6f08ac6f0f9ed978c740ea8f96e82e075ce_arm64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-shared-resource-webhook-rhel9@sha256%3A5a1a90ff76f421741ced6fc36ec6d6f08ac6f0f9ed978c740ea8f96e82e075ce?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.5.0-1752236353" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:44ad80c22d84b9bef9b7b3f59ce3dd009461a1c5b929ea6554cccff94ca59870_arm64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:44ad80c22d84b9bef9b7b3f59ce3dd009461a1c5b929ea6554cccff94ca59870_arm64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:44ad80c22d84b9bef9b7b3f59ce3dd009461a1c5b929ea6554cccff94ca59870_arm64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-waiters-rhel9@sha256%3A44ad80c22d84b9bef9b7b3f59ce3dd009461a1c5b929ea6554cccff94ca59870?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.5.0-1752055620" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:70cc90949b475a79d3113372b645e8b9300ee60035623537c16bc7dbb5f3c32a_arm64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:70cc90949b475a79d3113372b645e8b9300ee60035623537c16bc7dbb5f3c32a_arm64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:70cc90949b475a79d3113372b645e8b9300ee60035623537c16bc7dbb5f3c32a_arm64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-webhook-rhel9@sha256%3A70cc90949b475a79d3113372b645e8b9300ee60035623537c16bc7dbb5f3c32a?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.5.0-1752662918" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:3d6548775b8833cba73630ee69f78dbc4b8cafdb478ef5a03babfc1464a5a0da_ppc64le", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:3d6548775b8833cba73630ee69f78dbc4b8cafdb478ef5a03babfc1464a5a0da_ppc64le", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:3d6548775b8833cba73630ee69f78dbc4b8cafdb478ef5a03babfc1464a5a0da_ppc64le", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-controller-rhel9@sha256%3A3d6548775b8833cba73630ee69f78dbc4b8cafdb478ef5a03babfc1464a5a0da?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.5.0-1752660529" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:61df9c5193e9a5401843f550d41954c525c3ffc50b74d9093ee21fc59d477f9b_ppc64le", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:61df9c5193e9a5401843f550d41954c525c3ffc50b74d9093ee21fc59d477f9b_ppc64le", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:61df9c5193e9a5401843f550d41954c525c3ffc50b74d9093ee21fc59d477f9b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-git-cloner-rhel9@sha256%3A61df9c5193e9a5401843f550d41954c525c3ffc50b74d9093ee21fc59d477f9b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.5.0-1752665514" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:351fc035eb0be9e28c70edcd594e99a0ca2c7bd291617f81c624bc5c42711eb1_ppc64le", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:351fc035eb0be9e28c70edcd594e99a0ca2c7bd291617f81c624bc5c42711eb1_ppc64le", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:351fc035eb0be9e28c70edcd594e99a0ca2c7bd291617f81c624bc5c42711eb1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-image-bundler-rhel9@sha256%3A351fc035eb0be9e28c70edcd594e99a0ca2c7bd291617f81c624bc5c42711eb1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.5.0-1752663884" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:30417b2a1568fd9831fb65552e3eb2261b93d438349bf2af12d3ef2e42af1a84_ppc64le", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:30417b2a1568fd9831fb65552e3eb2261b93d438349bf2af12d3ef2e42af1a84_ppc64le", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:30417b2a1568fd9831fb65552e3eb2261b93d438349bf2af12d3ef2e42af1a84_ppc64le", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-image-processing-rhel9@sha256%3A30417b2a1568fd9831fb65552e3eb2261b93d438349bf2af12d3ef2e42af1a84?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.5.0-1752055416" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:08cf2c5ee5e9534387636ab265b1b8e168febef1a7ce728099c7909fb2aa10b1_ppc64le", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:08cf2c5ee5e9534387636ab265b1b8e168febef1a7ce728099c7909fb2aa10b1_ppc64le", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:08cf2c5ee5e9534387636ab265b1b8e168febef1a7ce728099c7909fb2aa10b1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-rhel9-operator@sha256%3A08cf2c5ee5e9534387636ab265b1b8e168febef1a7ce728099c7909fb2aa10b1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.5.0-1752681793" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:65905a5a5b568ac25c16ce9641743307c4d8dc1fb442da9e3b2b290ee6300996_ppc64le", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:65905a5a5b568ac25c16ce9641743307c4d8dc1fb442da9e3b2b290ee6300996_ppc64le", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:65905a5a5b568ac25c16ce9641743307c4d8dc1fb442da9e3b2b290ee6300996_ppc64le", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-shared-resource-rhel9@sha256%3A65905a5a5b568ac25c16ce9641743307c4d8dc1fb442da9e3b2b290ee6300996?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.5.0-1752236355" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:6bbab1823519c4af7de36e1ae1d3425b7d7ec8ce48ce2f78a09bdb65b424bab9_ppc64le", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:6bbab1823519c4af7de36e1ae1d3425b7d7ec8ce48ce2f78a09bdb65b424bab9_ppc64le", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:6bbab1823519c4af7de36e1ae1d3425b7d7ec8ce48ce2f78a09bdb65b424bab9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-shared-resource-webhook-rhel9@sha256%3A6bbab1823519c4af7de36e1ae1d3425b7d7ec8ce48ce2f78a09bdb65b424bab9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.5.0-1752236353" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:7dff69b2eddaab1e55ac081343a3edbe8aded006305f6dd75c249a62605e6b67_ppc64le", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:7dff69b2eddaab1e55ac081343a3edbe8aded006305f6dd75c249a62605e6b67_ppc64le", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:7dff69b2eddaab1e55ac081343a3edbe8aded006305f6dd75c249a62605e6b67_ppc64le", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-waiters-rhel9@sha256%3A7dff69b2eddaab1e55ac081343a3edbe8aded006305f6dd75c249a62605e6b67?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.5.0-1752055620" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d8b1c3c5e6bb4d8cac9a367244930a1975eb6b9471195e571c41ee2106b03efb_ppc64le", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d8b1c3c5e6bb4d8cac9a367244930a1975eb6b9471195e571c41ee2106b03efb_ppc64le", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d8b1c3c5e6bb4d8cac9a367244930a1975eb6b9471195e571c41ee2106b03efb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-webhook-rhel9@sha256%3Ad8b1c3c5e6bb4d8cac9a367244930a1975eb6b9471195e571c41ee2106b03efb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.5.0-1752662918" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:fe92612ae54000fdc143d78c87a7dd927799d6181f1c4c217475a4149c2b9149_s390x", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:fe92612ae54000fdc143d78c87a7dd927799d6181f1c4c217475a4149c2b9149_s390x", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:fe92612ae54000fdc143d78c87a7dd927799d6181f1c4c217475a4149c2b9149_s390x", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-controller-rhel9@sha256%3Afe92612ae54000fdc143d78c87a7dd927799d6181f1c4c217475a4149c2b9149?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.5.0-1752660529" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:f824b6e7658bb963e8413474eb98ea7d095aedf5962da837362f1651f4d5723c_s390x", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:f824b6e7658bb963e8413474eb98ea7d095aedf5962da837362f1651f4d5723c_s390x", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:f824b6e7658bb963e8413474eb98ea7d095aedf5962da837362f1651f4d5723c_s390x", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-git-cloner-rhel9@sha256%3Af824b6e7658bb963e8413474eb98ea7d095aedf5962da837362f1651f4d5723c?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.5.0-1752665514" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:992f9bdfa1a056c17c134282cf8b76727a6f14ec6a5c84e29cf7db665cbc8105_s390x", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:992f9bdfa1a056c17c134282cf8b76727a6f14ec6a5c84e29cf7db665cbc8105_s390x", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:992f9bdfa1a056c17c134282cf8b76727a6f14ec6a5c84e29cf7db665cbc8105_s390x", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-image-bundler-rhel9@sha256%3A992f9bdfa1a056c17c134282cf8b76727a6f14ec6a5c84e29cf7db665cbc8105?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.5.0-1752663884" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:40be1004161d922de839a0dda0c90f7568f01e53d277612192ffd6021b188493_s390x", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:40be1004161d922de839a0dda0c90f7568f01e53d277612192ffd6021b188493_s390x", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:40be1004161d922de839a0dda0c90f7568f01e53d277612192ffd6021b188493_s390x", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-image-processing-rhel9@sha256%3A40be1004161d922de839a0dda0c90f7568f01e53d277612192ffd6021b188493?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.5.0-1752055416" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:5292b54f895448b3ac0b8adcab0b9f7649638423f10e6a1f77e7c59a86b65bd8_s390x", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:5292b54f895448b3ac0b8adcab0b9f7649638423f10e6a1f77e7c59a86b65bd8_s390x", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:5292b54f895448b3ac0b8adcab0b9f7649638423f10e6a1f77e7c59a86b65bd8_s390x", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-rhel9-operator@sha256%3A5292b54f895448b3ac0b8adcab0b9f7649638423f10e6a1f77e7c59a86b65bd8?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.5.0-1752681793" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:3680bbf4b3277ec1e89a37d047839da024c540daed402e1489bfe95cbfae4177_s390x", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:3680bbf4b3277ec1e89a37d047839da024c540daed402e1489bfe95cbfae4177_s390x", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:3680bbf4b3277ec1e89a37d047839da024c540daed402e1489bfe95cbfae4177_s390x", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-shared-resource-rhel9@sha256%3A3680bbf4b3277ec1e89a37d047839da024c540daed402e1489bfe95cbfae4177?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.5.0-1752236355" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:84ab99604c3f6097015ac2bf6d63094df7b544b805fca2f514f4934c8999577a_s390x", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:84ab99604c3f6097015ac2bf6d63094df7b544b805fca2f514f4934c8999577a_s390x", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:84ab99604c3f6097015ac2bf6d63094df7b544b805fca2f514f4934c8999577a_s390x", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-shared-resource-webhook-rhel9@sha256%3A84ab99604c3f6097015ac2bf6d63094df7b544b805fca2f514f4934c8999577a?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.5.0-1752236353" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:f984ceafbfbaaddbed554b6bc77eb1e3c2c7f6ea85816bb9ec4a150fb75424f0_s390x", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:f984ceafbfbaaddbed554b6bc77eb1e3c2c7f6ea85816bb9ec4a150fb75424f0_s390x", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:f984ceafbfbaaddbed554b6bc77eb1e3c2c7f6ea85816bb9ec4a150fb75424f0_s390x", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-waiters-rhel9@sha256%3Af984ceafbfbaaddbed554b6bc77eb1e3c2c7f6ea85816bb9ec4a150fb75424f0?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.5.0-1752055620" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:166b244cb075d0b7d08b1b236356ee1d76e94878dcf8f8a16add171720f1527d_s390x", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:166b244cb075d0b7d08b1b236356ee1d76e94878dcf8f8a16add171720f1527d_s390x", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:166b244cb075d0b7d08b1b236356ee1d76e94878dcf8f8a16add171720f1527d_s390x", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-webhook-rhel9@sha256%3A166b244cb075d0b7d08b1b236356ee1d76e94878dcf8f8a16add171720f1527d?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.5.0-1752662918" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:3d6548775b8833cba73630ee69f78dbc4b8cafdb478ef5a03babfc1464a5a0da_ppc64le as a component of Builds for Red Hat OpenShift 1.5.1", "product_id": "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:3d6548775b8833cba73630ee69f78dbc4b8cafdb478ef5a03babfc1464a5a0da_ppc64le" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:3d6548775b8833cba73630ee69f78dbc4b8cafdb478ef5a03babfc1464a5a0da_ppc64le", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.5.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:cad4dffc0f02e214e65804ba147b759ad910425de6f8a47d50d1ad3a272d03f5_arm64 as a component of Builds for Red Hat OpenShift 1.5.1", "product_id": "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:cad4dffc0f02e214e65804ba147b759ad910425de6f8a47d50d1ad3a272d03f5_arm64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:cad4dffc0f02e214e65804ba147b759ad910425de6f8a47d50d1ad3a272d03f5_arm64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.5.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:fdac20298346ba847352f0a313c69daa296ab83f2b1f73f9f0eb07303e24ca4b_amd64 as a component of Builds for Red Hat OpenShift 1.5.1", "product_id": "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:fdac20298346ba847352f0a313c69daa296ab83f2b1f73f9f0eb07303e24ca4b_amd64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:fdac20298346ba847352f0a313c69daa296ab83f2b1f73f9f0eb07303e24ca4b_amd64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.5.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:fe92612ae54000fdc143d78c87a7dd927799d6181f1c4c217475a4149c2b9149_s390x as a component of Builds for Red Hat OpenShift 1.5.1", "product_id": "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:fe92612ae54000fdc143d78c87a7dd927799d6181f1c4c217475a4149c2b9149_s390x" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:fe92612ae54000fdc143d78c87a7dd927799d6181f1c4c217475a4149c2b9149_s390x", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.5.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:5cb7d293b1d012adddef46b9e8276e546055fddb4859c183952b4ad2c8195e60_arm64 as a component of Builds for Red Hat OpenShift 1.5.1", "product_id": "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:5cb7d293b1d012adddef46b9e8276e546055fddb4859c183952b4ad2c8195e60_arm64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:5cb7d293b1d012adddef46b9e8276e546055fddb4859c183952b4ad2c8195e60_arm64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.5.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:61df9c5193e9a5401843f550d41954c525c3ffc50b74d9093ee21fc59d477f9b_ppc64le as a component of Builds for Red Hat OpenShift 1.5.1", "product_id": "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:61df9c5193e9a5401843f550d41954c525c3ffc50b74d9093ee21fc59d477f9b_ppc64le" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:61df9c5193e9a5401843f550d41954c525c3ffc50b74d9093ee21fc59d477f9b_ppc64le", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.5.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:73fdc14414f5189fc92c4293008e3dd1df53cfee73996e428bd7937e27519252_amd64 as a component of Builds for Red Hat OpenShift 1.5.1", "product_id": "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:73fdc14414f5189fc92c4293008e3dd1df53cfee73996e428bd7937e27519252_amd64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:73fdc14414f5189fc92c4293008e3dd1df53cfee73996e428bd7937e27519252_amd64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.5.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:f824b6e7658bb963e8413474eb98ea7d095aedf5962da837362f1651f4d5723c_s390x as a component of Builds for Red Hat OpenShift 1.5.1", "product_id": "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:f824b6e7658bb963e8413474eb98ea7d095aedf5962da837362f1651f4d5723c_s390x" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:f824b6e7658bb963e8413474eb98ea7d095aedf5962da837362f1651f4d5723c_s390x", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.5.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:351fc035eb0be9e28c70edcd594e99a0ca2c7bd291617f81c624bc5c42711eb1_ppc64le as a component of Builds for Red Hat OpenShift 1.5.1", "product_id": "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:351fc035eb0be9e28c70edcd594e99a0ca2c7bd291617f81c624bc5c42711eb1_ppc64le" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:351fc035eb0be9e28c70edcd594e99a0ca2c7bd291617f81c624bc5c42711eb1_ppc64le", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.5.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:992f9bdfa1a056c17c134282cf8b76727a6f14ec6a5c84e29cf7db665cbc8105_s390x as a component of Builds for Red Hat OpenShift 1.5.1", "product_id": "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:992f9bdfa1a056c17c134282cf8b76727a6f14ec6a5c84e29cf7db665cbc8105_s390x" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:992f9bdfa1a056c17c134282cf8b76727a6f14ec6a5c84e29cf7db665cbc8105_s390x", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.5.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:a46a3442107a1289ddaf86f47681bcab3f031927b74d7bc52435c732f477dcb6_amd64 as a component of Builds for Red Hat OpenShift 1.5.1", "product_id": "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:a46a3442107a1289ddaf86f47681bcab3f031927b74d7bc52435c732f477dcb6_amd64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:a46a3442107a1289ddaf86f47681bcab3f031927b74d7bc52435c732f477dcb6_amd64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.5.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:b298aa8131b75f516b04f4ebf08b765194a65ddb50439f2d4e5f0e58e8175b43_arm64 as a component of Builds for Red Hat OpenShift 1.5.1", "product_id": "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:b298aa8131b75f516b04f4ebf08b765194a65ddb50439f2d4e5f0e58e8175b43_arm64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:b298aa8131b75f516b04f4ebf08b765194a65ddb50439f2d4e5f0e58e8175b43_arm64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.5.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:15e53bd567332863a348db8122be2a4eea60fcbd3b863f2b2b0c855d192fbe82_arm64 as a component of Builds for Red Hat OpenShift 1.5.1", "product_id": "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:15e53bd567332863a348db8122be2a4eea60fcbd3b863f2b2b0c855d192fbe82_arm64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:15e53bd567332863a348db8122be2a4eea60fcbd3b863f2b2b0c855d192fbe82_arm64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.5.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:30417b2a1568fd9831fb65552e3eb2261b93d438349bf2af12d3ef2e42af1a84_ppc64le as a component of Builds for Red Hat OpenShift 1.5.1", "product_id": "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:30417b2a1568fd9831fb65552e3eb2261b93d438349bf2af12d3ef2e42af1a84_ppc64le" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:30417b2a1568fd9831fb65552e3eb2261b93d438349bf2af12d3ef2e42af1a84_ppc64le", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.5.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:40be1004161d922de839a0dda0c90f7568f01e53d277612192ffd6021b188493_s390x as a component of Builds for Red Hat OpenShift 1.5.1", "product_id": "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:40be1004161d922de839a0dda0c90f7568f01e53d277612192ffd6021b188493_s390x" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:40be1004161d922de839a0dda0c90f7568f01e53d277612192ffd6021b188493_s390x", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.5.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:ff739318a0814e283f31a92511401bf656ff9103f7019a146771b830c0130d74_amd64 as a component of Builds for Red Hat OpenShift 1.5.1", "product_id": "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:ff739318a0814e283f31a92511401bf656ff9103f7019a146771b830c0130d74_amd64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:ff739318a0814e283f31a92511401bf656ff9103f7019a146771b830c0130d74_amd64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.5.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:89b3b20cf37a91ba6627f62482eec2b750bb9682b25355bb80e291dd54c31ee8_amd64 as a component of Builds for Red Hat OpenShift 1.5.1", "product_id": "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:89b3b20cf37a91ba6627f62482eec2b750bb9682b25355bb80e291dd54c31ee8_amd64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:89b3b20cf37a91ba6627f62482eec2b750bb9682b25355bb80e291dd54c31ee8_amd64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.5.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:08cf2c5ee5e9534387636ab265b1b8e168febef1a7ce728099c7909fb2aa10b1_ppc64le as a component of Builds for Red Hat OpenShift 1.5.1", "product_id": "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:08cf2c5ee5e9534387636ab265b1b8e168febef1a7ce728099c7909fb2aa10b1_ppc64le" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:08cf2c5ee5e9534387636ab265b1b8e168febef1a7ce728099c7909fb2aa10b1_ppc64le", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.5.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:4e7609f97a35e27854ba0a398003a0f98003340be0cdff19290f4e8b2bd026cb_arm64 as a component of Builds for Red Hat OpenShift 1.5.1", "product_id": "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:4e7609f97a35e27854ba0a398003a0f98003340be0cdff19290f4e8b2bd026cb_arm64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:4e7609f97a35e27854ba0a398003a0f98003340be0cdff19290f4e8b2bd026cb_arm64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.5.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:5292b54f895448b3ac0b8adcab0b9f7649638423f10e6a1f77e7c59a86b65bd8_s390x as a component of Builds for Red Hat OpenShift 1.5.1", "product_id": "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:5292b54f895448b3ac0b8adcab0b9f7649638423f10e6a1f77e7c59a86b65bd8_s390x" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:5292b54f895448b3ac0b8adcab0b9f7649638423f10e6a1f77e7c59a86b65bd8_s390x", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.5.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:998cdb52c35194951e73cc64cb5683d66a78bb0ef9c0acb3303fd21afd2b1143_amd64 as a component of Builds for Red Hat OpenShift 1.5.1", "product_id": "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:998cdb52c35194951e73cc64cb5683d66a78bb0ef9c0acb3303fd21afd2b1143_amd64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:998cdb52c35194951e73cc64cb5683d66a78bb0ef9c0acb3303fd21afd2b1143_amd64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.5.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:171cab42a728839c5a6b88f728bcf409e058125c6d06ff5c577f5c18e3ef03f0_arm64 as a component of Builds for Red Hat OpenShift 1.5.1", "product_id": "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:171cab42a728839c5a6b88f728bcf409e058125c6d06ff5c577f5c18e3ef03f0_arm64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:171cab42a728839c5a6b88f728bcf409e058125c6d06ff5c577f5c18e3ef03f0_arm64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.5.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:31f01af93162fbc5a5bcaa7730de9670a2fbe755c692e4a9e370abacc7f438d7_amd64 as a component of Builds for Red Hat OpenShift 1.5.1", "product_id": "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:31f01af93162fbc5a5bcaa7730de9670a2fbe755c692e4a9e370abacc7f438d7_amd64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:31f01af93162fbc5a5bcaa7730de9670a2fbe755c692e4a9e370abacc7f438d7_amd64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.5.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:3680bbf4b3277ec1e89a37d047839da024c540daed402e1489bfe95cbfae4177_s390x as a component of Builds for Red Hat OpenShift 1.5.1", "product_id": "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:3680bbf4b3277ec1e89a37d047839da024c540daed402e1489bfe95cbfae4177_s390x" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:3680bbf4b3277ec1e89a37d047839da024c540daed402e1489bfe95cbfae4177_s390x", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.5.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:65905a5a5b568ac25c16ce9641743307c4d8dc1fb442da9e3b2b290ee6300996_ppc64le as a component of Builds for Red Hat OpenShift 1.5.1", "product_id": "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:65905a5a5b568ac25c16ce9641743307c4d8dc1fb442da9e3b2b290ee6300996_ppc64le" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:65905a5a5b568ac25c16ce9641743307c4d8dc1fb442da9e3b2b290ee6300996_ppc64le", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.5.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:5a1a90ff76f421741ced6fc36ec6d6f08ac6f0f9ed978c740ea8f96e82e075ce_arm64 as a component of Builds for Red Hat OpenShift 1.5.1", "product_id": "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:5a1a90ff76f421741ced6fc36ec6d6f08ac6f0f9ed978c740ea8f96e82e075ce_arm64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:5a1a90ff76f421741ced6fc36ec6d6f08ac6f0f9ed978c740ea8f96e82e075ce_arm64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.5.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:6bbab1823519c4af7de36e1ae1d3425b7d7ec8ce48ce2f78a09bdb65b424bab9_ppc64le as a component of Builds for Red Hat OpenShift 1.5.1", "product_id": "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:6bbab1823519c4af7de36e1ae1d3425b7d7ec8ce48ce2f78a09bdb65b424bab9_ppc64le" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:6bbab1823519c4af7de36e1ae1d3425b7d7ec8ce48ce2f78a09bdb65b424bab9_ppc64le", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.5.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:84ab99604c3f6097015ac2bf6d63094df7b544b805fca2f514f4934c8999577a_s390x as a component of Builds for Red Hat OpenShift 1.5.1", "product_id": "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:84ab99604c3f6097015ac2bf6d63094df7b544b805fca2f514f4934c8999577a_s390x" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:84ab99604c3f6097015ac2bf6d63094df7b544b805fca2f514f4934c8999577a_s390x", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.5.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:c054533fed052444fb645b4f5595d38c2e8a9c131ca15a3877bf9ba11f8f76ff_amd64 as a component of Builds for Red Hat OpenShift 1.5.1", "product_id": "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:c054533fed052444fb645b4f5595d38c2e8a9c131ca15a3877bf9ba11f8f76ff_amd64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:c054533fed052444fb645b4f5595d38c2e8a9c131ca15a3877bf9ba11f8f76ff_amd64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.5.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:22fc0ff45acff8d92724bd046f14fc36db8f787f9f53a8a38843e4aad118aef5_amd64 as a component of Builds for Red Hat OpenShift 1.5.1", "product_id": "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:22fc0ff45acff8d92724bd046f14fc36db8f787f9f53a8a38843e4aad118aef5_amd64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:22fc0ff45acff8d92724bd046f14fc36db8f787f9f53a8a38843e4aad118aef5_amd64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.5.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:44ad80c22d84b9bef9b7b3f59ce3dd009461a1c5b929ea6554cccff94ca59870_arm64 as a component of Builds for Red Hat OpenShift 1.5.1", "product_id": "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:44ad80c22d84b9bef9b7b3f59ce3dd009461a1c5b929ea6554cccff94ca59870_arm64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:44ad80c22d84b9bef9b7b3f59ce3dd009461a1c5b929ea6554cccff94ca59870_arm64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.5.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:7dff69b2eddaab1e55ac081343a3edbe8aded006305f6dd75c249a62605e6b67_ppc64le as a component of Builds for Red Hat OpenShift 1.5.1", "product_id": "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:7dff69b2eddaab1e55ac081343a3edbe8aded006305f6dd75c249a62605e6b67_ppc64le" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:7dff69b2eddaab1e55ac081343a3edbe8aded006305f6dd75c249a62605e6b67_ppc64le", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.5.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:f984ceafbfbaaddbed554b6bc77eb1e3c2c7f6ea85816bb9ec4a150fb75424f0_s390x as a component of Builds for Red Hat OpenShift 1.5.1", "product_id": "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:f984ceafbfbaaddbed554b6bc77eb1e3c2c7f6ea85816bb9ec4a150fb75424f0_s390x" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:f984ceafbfbaaddbed554b6bc77eb1e3c2c7f6ea85816bb9ec4a150fb75424f0_s390x", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.5.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:166b244cb075d0b7d08b1b236356ee1d76e94878dcf8f8a16add171720f1527d_s390x as a component of Builds for Red Hat OpenShift 1.5.1", "product_id": "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:166b244cb075d0b7d08b1b236356ee1d76e94878dcf8f8a16add171720f1527d_s390x" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:166b244cb075d0b7d08b1b236356ee1d76e94878dcf8f8a16add171720f1527d_s390x", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.5.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:3aa1cfd8b5de724b5bb99ecc9687a20d148a35f4f9d147bb2b0a3cb2e48577c0_amd64 as a component of Builds for Red Hat OpenShift 1.5.1", "product_id": "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:3aa1cfd8b5de724b5bb99ecc9687a20d148a35f4f9d147bb2b0a3cb2e48577c0_amd64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:3aa1cfd8b5de724b5bb99ecc9687a20d148a35f4f9d147bb2b0a3cb2e48577c0_amd64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.5.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:70cc90949b475a79d3113372b645e8b9300ee60035623537c16bc7dbb5f3c32a_arm64 as a component of Builds for Red Hat OpenShift 1.5.1", "product_id": "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:70cc90949b475a79d3113372b645e8b9300ee60035623537c16bc7dbb5f3c32a_arm64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:70cc90949b475a79d3113372b645e8b9300ee60035623537c16bc7dbb5f3c32a_arm64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.5.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d8b1c3c5e6bb4d8cac9a367244930a1975eb6b9471195e571c41ee2106b03efb_ppc64le as a component of Builds for Red Hat OpenShift 1.5.1", "product_id": "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d8b1c3c5e6bb4d8cac9a367244930a1975eb6b9471195e571c41ee2106b03efb_ppc64le" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d8b1c3c5e6bb4d8cac9a367244930a1975eb6b9471195e571c41ee2106b03efb_ppc64le", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.5.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-47273", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2025-05-17T16:00:41.145177+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:3d6548775b8833cba73630ee69f78dbc4b8cafdb478ef5a03babfc1464a5a0da_ppc64le", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:cad4dffc0f02e214e65804ba147b759ad910425de6f8a47d50d1ad3a272d03f5_arm64", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:fdac20298346ba847352f0a313c69daa296ab83f2b1f73f9f0eb07303e24ca4b_amd64", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:fe92612ae54000fdc143d78c87a7dd927799d6181f1c4c217475a4149c2b9149_s390x", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:5cb7d293b1d012adddef46b9e8276e546055fddb4859c183952b4ad2c8195e60_arm64", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:61df9c5193e9a5401843f550d41954c525c3ffc50b74d9093ee21fc59d477f9b_ppc64le", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:73fdc14414f5189fc92c4293008e3dd1df53cfee73996e428bd7937e27519252_amd64", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:f824b6e7658bb963e8413474eb98ea7d095aedf5962da837362f1651f4d5723c_s390x", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:351fc035eb0be9e28c70edcd594e99a0ca2c7bd291617f81c624bc5c42711eb1_ppc64le", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:992f9bdfa1a056c17c134282cf8b76727a6f14ec6a5c84e29cf7db665cbc8105_s390x", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:a46a3442107a1289ddaf86f47681bcab3f031927b74d7bc52435c732f477dcb6_amd64", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:b298aa8131b75f516b04f4ebf08b765194a65ddb50439f2d4e5f0e58e8175b43_arm64", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:15e53bd567332863a348db8122be2a4eea60fcbd3b863f2b2b0c855d192fbe82_arm64", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:30417b2a1568fd9831fb65552e3eb2261b93d438349bf2af12d3ef2e42af1a84_ppc64le", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:40be1004161d922de839a0dda0c90f7568f01e53d277612192ffd6021b188493_s390x", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:ff739318a0814e283f31a92511401bf656ff9103f7019a146771b830c0130d74_amd64", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:89b3b20cf37a91ba6627f62482eec2b750bb9682b25355bb80e291dd54c31ee8_amd64", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:08cf2c5ee5e9534387636ab265b1b8e168febef1a7ce728099c7909fb2aa10b1_ppc64le", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:4e7609f97a35e27854ba0a398003a0f98003340be0cdff19290f4e8b2bd026cb_arm64", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:5292b54f895448b3ac0b8adcab0b9f7649638423f10e6a1f77e7c59a86b65bd8_s390x", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:998cdb52c35194951e73cc64cb5683d66a78bb0ef9c0acb3303fd21afd2b1143_amd64", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:22fc0ff45acff8d92724bd046f14fc36db8f787f9f53a8a38843e4aad118aef5_amd64", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:44ad80c22d84b9bef9b7b3f59ce3dd009461a1c5b929ea6554cccff94ca59870_arm64", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:7dff69b2eddaab1e55ac081343a3edbe8aded006305f6dd75c249a62605e6b67_ppc64le", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:f984ceafbfbaaddbed554b6bc77eb1e3c2c7f6ea85816bb9ec4a150fb75424f0_s390x", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:166b244cb075d0b7d08b1b236356ee1d76e94878dcf8f8a16add171720f1527d_s390x", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:3aa1cfd8b5de724b5bb99ecc9687a20d148a35f4f9d147bb2b0a3cb2e48577c0_amd64", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:70cc90949b475a79d3113372b645e8b9300ee60035623537c16bc7dbb5f3c32a_arm64", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d8b1c3c5e6bb4d8cac9a367244930a1975eb6b9471195e571c41ee2106b03efb_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2366982" } ], "notes": [ { "category": "description", "text": "A path traversal vulnerability in the Python setuptools library allows attackers with limited system access to write files outside the intended temporary directory by manipulating package download URLs. This flaw bypasses basic filename sanitization and can lead to unauthorized overwrites of important system files, creating opportunities for further compromise. While it doesn\u0027t expose data or require user interaction, it poses a high integrity risk and is especially concerning in environments that rely on automated package handling or internal tooling built on setuptools.", "title": "Vulnerability description" }, { "category": "summary", "text": "setuptools: Path Traversal Vulnerability in setuptools PackageIndex", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security has rated this vulnerability \"Moderate\" based on the impact of the damage caused by a successful exploitation and the pre-requisites.\n\n* Exploitation requires that the attacker have limited code execution access to a Python environment where they can trigger the vulnerable PackageIndex.download() function\u2014this might be via a script, plugin, or automated job. Full admin rights aren\u0027t needed but a user with no access at all will be unable to exploit this vulnerability.\n* The vulnerability impacts the integrity of the system within the same security boundary\u2014it does not enable access or compromise across trust boundaries (e.g., from one container to another or from user space to kernel).\n* Successful exploitation only allows the attacker to \"create\" new files. The vulnerability does not provide access to existing files and by an extension to any confidential information. \n* Arbitrary file writes can overwrite critical config files, executables, or scripts. This can lead to persistent code execution, system misconfiguration, or unauthorized behavior, especially in automated environments. While overwriting critical files could theoretically lead to service disruption, the vulnerability in isolation does not inherently cause denial of service. The exploit doesn\u0027t target availability directly, and in many cases, systems may continue running.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to the successful exploitation of a CWE-22: Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nInput validation enforces strict path constraints, rejecting directory traversal attempts or unauthorized file access. Runtime environments restrict code execution to predefined privilege levels, preventing escalation from traversal exploits. Configuration settings limit accessible directories and enforce execution boundaries to reduce the influence of user input on file system behavior. Application components are developed and validated against secure coding standards that explicitly prevent path manipulation, further minimizing exploitation risk.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:171cab42a728839c5a6b88f728bcf409e058125c6d06ff5c577f5c18e3ef03f0_arm64", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:31f01af93162fbc5a5bcaa7730de9670a2fbe755c692e4a9e370abacc7f438d7_amd64", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:3680bbf4b3277ec1e89a37d047839da024c540daed402e1489bfe95cbfae4177_s390x", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:65905a5a5b568ac25c16ce9641743307c4d8dc1fb442da9e3b2b290ee6300996_ppc64le", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:5a1a90ff76f421741ced6fc36ec6d6f08ac6f0f9ed978c740ea8f96e82e075ce_arm64", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:6bbab1823519c4af7de36e1ae1d3425b7d7ec8ce48ce2f78a09bdb65b424bab9_ppc64le", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:84ab99604c3f6097015ac2bf6d63094df7b544b805fca2f514f4934c8999577a_s390x", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:c054533fed052444fb645b4f5595d38c2e8a9c131ca15a3877bf9ba11f8f76ff_amd64" ], "known_not_affected": [ "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:3d6548775b8833cba73630ee69f78dbc4b8cafdb478ef5a03babfc1464a5a0da_ppc64le", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:cad4dffc0f02e214e65804ba147b759ad910425de6f8a47d50d1ad3a272d03f5_arm64", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:fdac20298346ba847352f0a313c69daa296ab83f2b1f73f9f0eb07303e24ca4b_amd64", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:fe92612ae54000fdc143d78c87a7dd927799d6181f1c4c217475a4149c2b9149_s390x", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:5cb7d293b1d012adddef46b9e8276e546055fddb4859c183952b4ad2c8195e60_arm64", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:61df9c5193e9a5401843f550d41954c525c3ffc50b74d9093ee21fc59d477f9b_ppc64le", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:73fdc14414f5189fc92c4293008e3dd1df53cfee73996e428bd7937e27519252_amd64", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:f824b6e7658bb963e8413474eb98ea7d095aedf5962da837362f1651f4d5723c_s390x", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:351fc035eb0be9e28c70edcd594e99a0ca2c7bd291617f81c624bc5c42711eb1_ppc64le", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:992f9bdfa1a056c17c134282cf8b76727a6f14ec6a5c84e29cf7db665cbc8105_s390x", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:a46a3442107a1289ddaf86f47681bcab3f031927b74d7bc52435c732f477dcb6_amd64", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:b298aa8131b75f516b04f4ebf08b765194a65ddb50439f2d4e5f0e58e8175b43_arm64", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:15e53bd567332863a348db8122be2a4eea60fcbd3b863f2b2b0c855d192fbe82_arm64", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:30417b2a1568fd9831fb65552e3eb2261b93d438349bf2af12d3ef2e42af1a84_ppc64le", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:40be1004161d922de839a0dda0c90f7568f01e53d277612192ffd6021b188493_s390x", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:ff739318a0814e283f31a92511401bf656ff9103f7019a146771b830c0130d74_amd64", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:89b3b20cf37a91ba6627f62482eec2b750bb9682b25355bb80e291dd54c31ee8_amd64", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:08cf2c5ee5e9534387636ab265b1b8e168febef1a7ce728099c7909fb2aa10b1_ppc64le", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:4e7609f97a35e27854ba0a398003a0f98003340be0cdff19290f4e8b2bd026cb_arm64", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:5292b54f895448b3ac0b8adcab0b9f7649638423f10e6a1f77e7c59a86b65bd8_s390x", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:998cdb52c35194951e73cc64cb5683d66a78bb0ef9c0acb3303fd21afd2b1143_amd64", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:22fc0ff45acff8d92724bd046f14fc36db8f787f9f53a8a38843e4aad118aef5_amd64", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:44ad80c22d84b9bef9b7b3f59ce3dd009461a1c5b929ea6554cccff94ca59870_arm64", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:7dff69b2eddaab1e55ac081343a3edbe8aded006305f6dd75c249a62605e6b67_ppc64le", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:f984ceafbfbaaddbed554b6bc77eb1e3c2c7f6ea85816bb9ec4a150fb75424f0_s390x", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:166b244cb075d0b7d08b1b236356ee1d76e94878dcf8f8a16add171720f1527d_s390x", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:3aa1cfd8b5de724b5bb99ecc9687a20d148a35f4f9d147bb2b0a3cb2e48577c0_amd64", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:70cc90949b475a79d3113372b645e8b9300ee60035623537c16bc7dbb5f3c32a_arm64", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d8b1c3c5e6bb4d8cac9a367244930a1975eb6b9471195e571c41ee2106b03efb_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-47273" }, { "category": "external", "summary": "RHBZ#2366982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2366982" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-47273", "url": "https://www.cve.org/CVERecord?id=CVE-2025-47273" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-47273", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47273" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/blob/6ead555c5fb29bc57fe6105b1bffc163f56fd558/setuptools/package_index.py#L810C1-L825C88", "url": "https://github.com/pypa/setuptools/blob/6ead555c5fb29bc57fe6105b1bffc163f56fd558/setuptools/package_index.py#L810C1-L825C88" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/commit/250a6d17978f9f6ac3ac887091f2d32886fbbb0b", "url": "https://github.com/pypa/setuptools/commit/250a6d17978f9f6ac3ac887091f2d32886fbbb0b" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/issues/4946", "url": "https://github.com/pypa/setuptools/issues/4946" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/security/advisories/GHSA-5rjg-fvgr-3xxf", "url": "https://github.com/pypa/setuptools/security/advisories/GHSA-5rjg-fvgr-3xxf" } ], "release_date": "2025-05-17T15:46:11.399000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-17T14:21:22+00:00", "details": "It is recommended that existing users of Red Hat OpenShift Builds 1.4.z upgrades to to 1.5.0", "product_ids": [ "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:171cab42a728839c5a6b88f728bcf409e058125c6d06ff5c577f5c18e3ef03f0_arm64", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:31f01af93162fbc5a5bcaa7730de9670a2fbe755c692e4a9e370abacc7f438d7_amd64", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:3680bbf4b3277ec1e89a37d047839da024c540daed402e1489bfe95cbfae4177_s390x", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:65905a5a5b568ac25c16ce9641743307c4d8dc1fb442da9e3b2b290ee6300996_ppc64le", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:5a1a90ff76f421741ced6fc36ec6d6f08ac6f0f9ed978c740ea8f96e82e075ce_arm64", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:6bbab1823519c4af7de36e1ae1d3425b7d7ec8ce48ce2f78a09bdb65b424bab9_ppc64le", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:84ab99604c3f6097015ac2bf6d63094df7b544b805fca2f514f4934c8999577a_s390x", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:c054533fed052444fb645b4f5595d38c2e8a9c131ca15a3877bf9ba11f8f76ff_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:11388" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:3d6548775b8833cba73630ee69f78dbc4b8cafdb478ef5a03babfc1464a5a0da_ppc64le", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:cad4dffc0f02e214e65804ba147b759ad910425de6f8a47d50d1ad3a272d03f5_arm64", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:fdac20298346ba847352f0a313c69daa296ab83f2b1f73f9f0eb07303e24ca4b_amd64", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:fe92612ae54000fdc143d78c87a7dd927799d6181f1c4c217475a4149c2b9149_s390x", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:5cb7d293b1d012adddef46b9e8276e546055fddb4859c183952b4ad2c8195e60_arm64", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:61df9c5193e9a5401843f550d41954c525c3ffc50b74d9093ee21fc59d477f9b_ppc64le", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:73fdc14414f5189fc92c4293008e3dd1df53cfee73996e428bd7937e27519252_amd64", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:f824b6e7658bb963e8413474eb98ea7d095aedf5962da837362f1651f4d5723c_s390x", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:351fc035eb0be9e28c70edcd594e99a0ca2c7bd291617f81c624bc5c42711eb1_ppc64le", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:992f9bdfa1a056c17c134282cf8b76727a6f14ec6a5c84e29cf7db665cbc8105_s390x", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:a46a3442107a1289ddaf86f47681bcab3f031927b74d7bc52435c732f477dcb6_amd64", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:b298aa8131b75f516b04f4ebf08b765194a65ddb50439f2d4e5f0e58e8175b43_arm64", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:15e53bd567332863a348db8122be2a4eea60fcbd3b863f2b2b0c855d192fbe82_arm64", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:30417b2a1568fd9831fb65552e3eb2261b93d438349bf2af12d3ef2e42af1a84_ppc64le", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:40be1004161d922de839a0dda0c90f7568f01e53d277612192ffd6021b188493_s390x", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:ff739318a0814e283f31a92511401bf656ff9103f7019a146771b830c0130d74_amd64", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:89b3b20cf37a91ba6627f62482eec2b750bb9682b25355bb80e291dd54c31ee8_amd64", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:08cf2c5ee5e9534387636ab265b1b8e168febef1a7ce728099c7909fb2aa10b1_ppc64le", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:4e7609f97a35e27854ba0a398003a0f98003340be0cdff19290f4e8b2bd026cb_arm64", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:5292b54f895448b3ac0b8adcab0b9f7649638423f10e6a1f77e7c59a86b65bd8_s390x", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:998cdb52c35194951e73cc64cb5683d66a78bb0ef9c0acb3303fd21afd2b1143_amd64", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:171cab42a728839c5a6b88f728bcf409e058125c6d06ff5c577f5c18e3ef03f0_arm64", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:31f01af93162fbc5a5bcaa7730de9670a2fbe755c692e4a9e370abacc7f438d7_amd64", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:3680bbf4b3277ec1e89a37d047839da024c540daed402e1489bfe95cbfae4177_s390x", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:65905a5a5b568ac25c16ce9641743307c4d8dc1fb442da9e3b2b290ee6300996_ppc64le", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:5a1a90ff76f421741ced6fc36ec6d6f08ac6f0f9ed978c740ea8f96e82e075ce_arm64", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:6bbab1823519c4af7de36e1ae1d3425b7d7ec8ce48ce2f78a09bdb65b424bab9_ppc64le", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:84ab99604c3f6097015ac2bf6d63094df7b544b805fca2f514f4934c8999577a_s390x", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:c054533fed052444fb645b4f5595d38c2e8a9c131ca15a3877bf9ba11f8f76ff_amd64", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:22fc0ff45acff8d92724bd046f14fc36db8f787f9f53a8a38843e4aad118aef5_amd64", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:44ad80c22d84b9bef9b7b3f59ce3dd009461a1c5b929ea6554cccff94ca59870_arm64", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:7dff69b2eddaab1e55ac081343a3edbe8aded006305f6dd75c249a62605e6b67_ppc64le", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:f984ceafbfbaaddbed554b6bc77eb1e3c2c7f6ea85816bb9ec4a150fb75424f0_s390x", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:166b244cb075d0b7d08b1b236356ee1d76e94878dcf8f8a16add171720f1527d_s390x", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:3aa1cfd8b5de724b5bb99ecc9687a20d148a35f4f9d147bb2b0a3cb2e48577c0_amd64", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:70cc90949b475a79d3113372b645e8b9300ee60035623537c16bc7dbb5f3c32a_arm64", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d8b1c3c5e6bb4d8cac9a367244930a1975eb6b9471195e571c41ee2106b03efb_ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L", "version": "3.1" }, "products": [ "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:3d6548775b8833cba73630ee69f78dbc4b8cafdb478ef5a03babfc1464a5a0da_ppc64le", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:cad4dffc0f02e214e65804ba147b759ad910425de6f8a47d50d1ad3a272d03f5_arm64", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:fdac20298346ba847352f0a313c69daa296ab83f2b1f73f9f0eb07303e24ca4b_amd64", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:fe92612ae54000fdc143d78c87a7dd927799d6181f1c4c217475a4149c2b9149_s390x", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:5cb7d293b1d012adddef46b9e8276e546055fddb4859c183952b4ad2c8195e60_arm64", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:61df9c5193e9a5401843f550d41954c525c3ffc50b74d9093ee21fc59d477f9b_ppc64le", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:73fdc14414f5189fc92c4293008e3dd1df53cfee73996e428bd7937e27519252_amd64", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:f824b6e7658bb963e8413474eb98ea7d095aedf5962da837362f1651f4d5723c_s390x", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:351fc035eb0be9e28c70edcd594e99a0ca2c7bd291617f81c624bc5c42711eb1_ppc64le", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:992f9bdfa1a056c17c134282cf8b76727a6f14ec6a5c84e29cf7db665cbc8105_s390x", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:a46a3442107a1289ddaf86f47681bcab3f031927b74d7bc52435c732f477dcb6_amd64", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:b298aa8131b75f516b04f4ebf08b765194a65ddb50439f2d4e5f0e58e8175b43_arm64", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:15e53bd567332863a348db8122be2a4eea60fcbd3b863f2b2b0c855d192fbe82_arm64", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:30417b2a1568fd9831fb65552e3eb2261b93d438349bf2af12d3ef2e42af1a84_ppc64le", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:40be1004161d922de839a0dda0c90f7568f01e53d277612192ffd6021b188493_s390x", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:ff739318a0814e283f31a92511401bf656ff9103f7019a146771b830c0130d74_amd64", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:89b3b20cf37a91ba6627f62482eec2b750bb9682b25355bb80e291dd54c31ee8_amd64", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:08cf2c5ee5e9534387636ab265b1b8e168febef1a7ce728099c7909fb2aa10b1_ppc64le", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:4e7609f97a35e27854ba0a398003a0f98003340be0cdff19290f4e8b2bd026cb_arm64", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:5292b54f895448b3ac0b8adcab0b9f7649638423f10e6a1f77e7c59a86b65bd8_s390x", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:998cdb52c35194951e73cc64cb5683d66a78bb0ef9c0acb3303fd21afd2b1143_amd64", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:171cab42a728839c5a6b88f728bcf409e058125c6d06ff5c577f5c18e3ef03f0_arm64", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:31f01af93162fbc5a5bcaa7730de9670a2fbe755c692e4a9e370abacc7f438d7_amd64", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:3680bbf4b3277ec1e89a37d047839da024c540daed402e1489bfe95cbfae4177_s390x", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:65905a5a5b568ac25c16ce9641743307c4d8dc1fb442da9e3b2b290ee6300996_ppc64le", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:5a1a90ff76f421741ced6fc36ec6d6f08ac6f0f9ed978c740ea8f96e82e075ce_arm64", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:6bbab1823519c4af7de36e1ae1d3425b7d7ec8ce48ce2f78a09bdb65b424bab9_ppc64le", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:84ab99604c3f6097015ac2bf6d63094df7b544b805fca2f514f4934c8999577a_s390x", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:c054533fed052444fb645b4f5595d38c2e8a9c131ca15a3877bf9ba11f8f76ff_amd64", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:22fc0ff45acff8d92724bd046f14fc36db8f787f9f53a8a38843e4aad118aef5_amd64", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:44ad80c22d84b9bef9b7b3f59ce3dd009461a1c5b929ea6554cccff94ca59870_arm64", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:7dff69b2eddaab1e55ac081343a3edbe8aded006305f6dd75c249a62605e6b67_ppc64le", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:f984ceafbfbaaddbed554b6bc77eb1e3c2c7f6ea85816bb9ec4a150fb75424f0_s390x", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:166b244cb075d0b7d08b1b236356ee1d76e94878dcf8f8a16add171720f1527d_s390x", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:3aa1cfd8b5de724b5bb99ecc9687a20d148a35f4f9d147bb2b0a3cb2e48577c0_amd64", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:70cc90949b475a79d3113372b645e8b9300ee60035623537c16bc7dbb5f3c32a_arm64", "Builds for Red Hat OpenShift 1.5.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d8b1c3c5e6bb4d8cac9a367244930a1975eb6b9471195e571c41ee2106b03efb_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "setuptools: Path Traversal Vulnerability in setuptools PackageIndex" } ] }
rhsa-2025:11146
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Builds 1.4.1 release", "title": "Topic" }, { "category": "general", "text": "Releases of Red Hat OpenShift Builds 1.4.1", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:11146", "url": "https://access.redhat.com/errata/RHSA-2025:11146" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2025-47273", "url": "https://access.redhat.com/security/cve/CVE-2025-47273" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/", "url": "https://access.redhat.com/security/updates/classification/" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/builds_for_red_hat_openshift/1.4", "url": "https://docs.redhat.com/en/documentation/builds_for_red_hat_openshift/1.4" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_11146.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenShift Builds 1.4.1", "tracking": { "current_release_date": "2025-08-15T03:08:38+00:00", "generator": { "date": "2025-08-15T03:08:38+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:11146", "initial_release_date": "2025-07-15T12:52:27+00:00", "revision_history": [ { "date": "2025-07-15T12:52:27+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-07-15T12:52:33+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-15T03:08:38+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Builds for Red Hat OpenShift 1.4.1", "product": { "name": "Builds for Red Hat OpenShift 1.4.1", "product_id": "Builds for Red Hat OpenShift 1.4.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift_builds:1.4::el9" } } } ], "category": "product_family", "name": "Builds for Red Hat OpenShift" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:ab4edb10bb4024e94146e9a1f8f809ec111ddc133eb6586796efc46ea3d45a40_amd64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:ab4edb10bb4024e94146e9a1f8f809ec111ddc133eb6586796efc46ea3d45a40_amd64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:ab4edb10bb4024e94146e9a1f8f809ec111ddc133eb6586796efc46ea3d45a40_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-rhel9-operator@sha256%3Aab4edb10bb4024e94146e9a1f8f809ec111ddc133eb6586796efc46ea3d45a40?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.4.1-1752482419" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:aadba00eadb3ac46d321a14498fc3dffd5be9afbf698d80adddde0a7a1681fc4_amd64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:aadba00eadb3ac46d321a14498fc3dffd5be9afbf698d80adddde0a7a1681fc4_amd64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:aadba00eadb3ac46d321a14498fc3dffd5be9afbf698d80adddde0a7a1681fc4_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-operator-bundle@sha256%3Aaadba00eadb3ac46d321a14498fc3dffd5be9afbf698d80adddde0a7a1681fc4?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.4.1-1752486697" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:f6357ac0c30b4114e7df251b65a0e24a3fc5581d69672ac63ce835fae507716d_amd64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:f6357ac0c30b4114e7df251b65a0e24a3fc5581d69672ac63ce835fae507716d_amd64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:f6357ac0c30b4114e7df251b65a0e24a3fc5581d69672ac63ce835fae507716d_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-shared-resource-rhel9@sha256%3Af6357ac0c30b4114e7df251b65a0e24a3fc5581d69672ac63ce835fae507716d?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.4.1-1752476536" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:31572fdf501727e68e843fcdf927aab9f586057a0965192b205d34a270c64f6f_amd64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:31572fdf501727e68e843fcdf927aab9f586057a0965192b205d34a270c64f6f_amd64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:31572fdf501727e68e843fcdf927aab9f586057a0965192b205d34a270c64f6f_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-shared-resource-webhook-rhel9@sha256%3A31572fdf501727e68e843fcdf927aab9f586057a0965192b205d34a270c64f6f?arch=amd64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.4.1-1752476548" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8b7546e1132d778b8ce59ce95307b5d575ba187a7c51dd5d4d9804c90532a103_arm64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8b7546e1132d778b8ce59ce95307b5d575ba187a7c51dd5d4d9804c90532a103_arm64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8b7546e1132d778b8ce59ce95307b5d575ba187a7c51dd5d4d9804c90532a103_arm64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-rhel9-operator@sha256%3A8b7546e1132d778b8ce59ce95307b5d575ba187a7c51dd5d4d9804c90532a103?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.4.1-1752482419" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:1ef0ac67f7bdb99d431a68b30ac8362c9c54a5cd6b4dfe38a80e3e1e6635c6c0_arm64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:1ef0ac67f7bdb99d431a68b30ac8362c9c54a5cd6b4dfe38a80e3e1e6635c6c0_arm64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:1ef0ac67f7bdb99d431a68b30ac8362c9c54a5cd6b4dfe38a80e3e1e6635c6c0_arm64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-shared-resource-rhel9@sha256%3A1ef0ac67f7bdb99d431a68b30ac8362c9c54a5cd6b4dfe38a80e3e1e6635c6c0?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.4.1-1752476536" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9165938ee8013a8ab46df348404f1cc169cdebfedc360b57011d181a339bdf6c_arm64", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9165938ee8013a8ab46df348404f1cc169cdebfedc360b57011d181a339bdf6c_arm64", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9165938ee8013a8ab46df348404f1cc169cdebfedc360b57011d181a339bdf6c_arm64", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-shared-resource-webhook-rhel9@sha256%3A9165938ee8013a8ab46df348404f1cc169cdebfedc360b57011d181a339bdf6c?arch=arm64\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.4.1-1752476548" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:93a866ef41acbab9a2091f64907019b6d74536707882e216227ab3b96576fdf8_ppc64le", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:93a866ef41acbab9a2091f64907019b6d74536707882e216227ab3b96576fdf8_ppc64le", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:93a866ef41acbab9a2091f64907019b6d74536707882e216227ab3b96576fdf8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-rhel9-operator@sha256%3A93a866ef41acbab9a2091f64907019b6d74536707882e216227ab3b96576fdf8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.4.1-1752482419" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:fbd2ca2aae271f288b90392cd1aa89a0547b437c166043c746f532db8b0f869b_ppc64le", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:fbd2ca2aae271f288b90392cd1aa89a0547b437c166043c746f532db8b0f869b_ppc64le", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:fbd2ca2aae271f288b90392cd1aa89a0547b437c166043c746f532db8b0f869b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-shared-resource-rhel9@sha256%3Afbd2ca2aae271f288b90392cd1aa89a0547b437c166043c746f532db8b0f869b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.4.1-1752476536" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:4cf8965a3d57d21cedf65fdcda9f28ec1add5446ea9bdc84ba9bfd309c5f7339_ppc64le", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:4cf8965a3d57d21cedf65fdcda9f28ec1add5446ea9bdc84ba9bfd309c5f7339_ppc64le", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:4cf8965a3d57d21cedf65fdcda9f28ec1add5446ea9bdc84ba9bfd309c5f7339_ppc64le", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-shared-resource-webhook-rhel9@sha256%3A4cf8965a3d57d21cedf65fdcda9f28ec1add5446ea9bdc84ba9bfd309c5f7339?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.4.1-1752476548" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:0082d2c478ccf03b2714bd3eec0e0348d1cb106237129d1800a19e378a2c5b33_s390x", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:0082d2c478ccf03b2714bd3eec0e0348d1cb106237129d1800a19e378a2c5b33_s390x", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:0082d2c478ccf03b2714bd3eec0e0348d1cb106237129d1800a19e378a2c5b33_s390x", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-rhel9-operator@sha256%3A0082d2c478ccf03b2714bd3eec0e0348d1cb106237129d1800a19e378a2c5b33?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.4.1-1752482419" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:36c22a5191ceec1be1b4b5acc4e012ee07465ddf1a0b178ce1b40d572902ea0f_s390x", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:36c22a5191ceec1be1b4b5acc4e012ee07465ddf1a0b178ce1b40d572902ea0f_s390x", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:36c22a5191ceec1be1b4b5acc4e012ee07465ddf1a0b178ce1b40d572902ea0f_s390x", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-shared-resource-rhel9@sha256%3A36c22a5191ceec1be1b4b5acc4e012ee07465ddf1a0b178ce1b40d572902ea0f?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.4.1-1752476536" } } }, { "category": "product_version", "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:a00dbdc777867a7d0046b21c235ff443fcd3dd8b6bc7e9adf8e9ce5779cea22f_s390x", "product": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:a00dbdc777867a7d0046b21c235ff443fcd3dd8b6bc7e9adf8e9ce5779cea22f_s390x", "product_id": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:a00dbdc777867a7d0046b21c235ff443fcd3dd8b6bc7e9adf8e9ce5779cea22f_s390x", "product_identification_helper": { "purl": "pkg:oci/openshift-builds-shared-resource-webhook-rhel9@sha256%3Aa00dbdc777867a7d0046b21c235ff443fcd3dd8b6bc7e9adf8e9ce5779cea22f?arch=s390x\u0026repository_url=registry.redhat.io/openshift-builds\u0026tag=1.4.1-1752476548" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:aadba00eadb3ac46d321a14498fc3dffd5be9afbf698d80adddde0a7a1681fc4_amd64 as a component of Builds for Red Hat OpenShift 1.4.1", "product_id": "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:aadba00eadb3ac46d321a14498fc3dffd5be9afbf698d80adddde0a7a1681fc4_amd64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:aadba00eadb3ac46d321a14498fc3dffd5be9afbf698d80adddde0a7a1681fc4_amd64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.4.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:0082d2c478ccf03b2714bd3eec0e0348d1cb106237129d1800a19e378a2c5b33_s390x as a component of Builds for Red Hat OpenShift 1.4.1", "product_id": "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:0082d2c478ccf03b2714bd3eec0e0348d1cb106237129d1800a19e378a2c5b33_s390x" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:0082d2c478ccf03b2714bd3eec0e0348d1cb106237129d1800a19e378a2c5b33_s390x", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.4.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8b7546e1132d778b8ce59ce95307b5d575ba187a7c51dd5d4d9804c90532a103_arm64 as a component of Builds for Red Hat OpenShift 1.4.1", "product_id": "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8b7546e1132d778b8ce59ce95307b5d575ba187a7c51dd5d4d9804c90532a103_arm64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8b7546e1132d778b8ce59ce95307b5d575ba187a7c51dd5d4d9804c90532a103_arm64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.4.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:93a866ef41acbab9a2091f64907019b6d74536707882e216227ab3b96576fdf8_ppc64le as a component of Builds for Red Hat OpenShift 1.4.1", "product_id": "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:93a866ef41acbab9a2091f64907019b6d74536707882e216227ab3b96576fdf8_ppc64le" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:93a866ef41acbab9a2091f64907019b6d74536707882e216227ab3b96576fdf8_ppc64le", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.4.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:ab4edb10bb4024e94146e9a1f8f809ec111ddc133eb6586796efc46ea3d45a40_amd64 as a component of Builds for Red Hat OpenShift 1.4.1", "product_id": "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:ab4edb10bb4024e94146e9a1f8f809ec111ddc133eb6586796efc46ea3d45a40_amd64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:ab4edb10bb4024e94146e9a1f8f809ec111ddc133eb6586796efc46ea3d45a40_amd64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.4.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:1ef0ac67f7bdb99d431a68b30ac8362c9c54a5cd6b4dfe38a80e3e1e6635c6c0_arm64 as a component of Builds for Red Hat OpenShift 1.4.1", "product_id": "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:1ef0ac67f7bdb99d431a68b30ac8362c9c54a5cd6b4dfe38a80e3e1e6635c6c0_arm64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:1ef0ac67f7bdb99d431a68b30ac8362c9c54a5cd6b4dfe38a80e3e1e6635c6c0_arm64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.4.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:36c22a5191ceec1be1b4b5acc4e012ee07465ddf1a0b178ce1b40d572902ea0f_s390x as a component of Builds for Red Hat OpenShift 1.4.1", "product_id": "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:36c22a5191ceec1be1b4b5acc4e012ee07465ddf1a0b178ce1b40d572902ea0f_s390x" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:36c22a5191ceec1be1b4b5acc4e012ee07465ddf1a0b178ce1b40d572902ea0f_s390x", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.4.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:f6357ac0c30b4114e7df251b65a0e24a3fc5581d69672ac63ce835fae507716d_amd64 as a component of Builds for Red Hat OpenShift 1.4.1", "product_id": "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:f6357ac0c30b4114e7df251b65a0e24a3fc5581d69672ac63ce835fae507716d_amd64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:f6357ac0c30b4114e7df251b65a0e24a3fc5581d69672ac63ce835fae507716d_amd64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.4.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:fbd2ca2aae271f288b90392cd1aa89a0547b437c166043c746f532db8b0f869b_ppc64le as a component of Builds for Red Hat OpenShift 1.4.1", "product_id": "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:fbd2ca2aae271f288b90392cd1aa89a0547b437c166043c746f532db8b0f869b_ppc64le" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:fbd2ca2aae271f288b90392cd1aa89a0547b437c166043c746f532db8b0f869b_ppc64le", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.4.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:31572fdf501727e68e843fcdf927aab9f586057a0965192b205d34a270c64f6f_amd64 as a component of Builds for Red Hat OpenShift 1.4.1", "product_id": "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:31572fdf501727e68e843fcdf927aab9f586057a0965192b205d34a270c64f6f_amd64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:31572fdf501727e68e843fcdf927aab9f586057a0965192b205d34a270c64f6f_amd64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.4.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:4cf8965a3d57d21cedf65fdcda9f28ec1add5446ea9bdc84ba9bfd309c5f7339_ppc64le as a component of Builds for Red Hat OpenShift 1.4.1", "product_id": "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:4cf8965a3d57d21cedf65fdcda9f28ec1add5446ea9bdc84ba9bfd309c5f7339_ppc64le" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:4cf8965a3d57d21cedf65fdcda9f28ec1add5446ea9bdc84ba9bfd309c5f7339_ppc64le", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.4.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9165938ee8013a8ab46df348404f1cc169cdebfedc360b57011d181a339bdf6c_arm64 as a component of Builds for Red Hat OpenShift 1.4.1", "product_id": "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9165938ee8013a8ab46df348404f1cc169cdebfedc360b57011d181a339bdf6c_arm64" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9165938ee8013a8ab46df348404f1cc169cdebfedc360b57011d181a339bdf6c_arm64", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.4.1" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:a00dbdc777867a7d0046b21c235ff443fcd3dd8b6bc7e9adf8e9ce5779cea22f_s390x as a component of Builds for Red Hat OpenShift 1.4.1", "product_id": "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:a00dbdc777867a7d0046b21c235ff443fcd3dd8b6bc7e9adf8e9ce5779cea22f_s390x" }, "product_reference": "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:a00dbdc777867a7d0046b21c235ff443fcd3dd8b6bc7e9adf8e9ce5779cea22f_s390x", "relates_to_product_reference": "Builds for Red Hat OpenShift 1.4.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-47273", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2025-05-17T16:00:41.145177+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:aadba00eadb3ac46d321a14498fc3dffd5be9afbf698d80adddde0a7a1681fc4_amd64", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:0082d2c478ccf03b2714bd3eec0e0348d1cb106237129d1800a19e378a2c5b33_s390x", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8b7546e1132d778b8ce59ce95307b5d575ba187a7c51dd5d4d9804c90532a103_arm64", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:93a866ef41acbab9a2091f64907019b6d74536707882e216227ab3b96576fdf8_ppc64le", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:ab4edb10bb4024e94146e9a1f8f809ec111ddc133eb6586796efc46ea3d45a40_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2366982" } ], "notes": [ { "category": "description", "text": "A path traversal vulnerability in the Python setuptools library allows attackers with limited system access to write files outside the intended temporary directory by manipulating package download URLs. This flaw bypasses basic filename sanitization and can lead to unauthorized overwrites of important system files, creating opportunities for further compromise. While it doesn\u0027t expose data or require user interaction, it poses a high integrity risk and is especially concerning in environments that rely on automated package handling or internal tooling built on setuptools.", "title": "Vulnerability description" }, { "category": "summary", "text": "setuptools: Path Traversal Vulnerability in setuptools PackageIndex", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security has rated this vulnerability \"Moderate\" based on the impact of the damage caused by a successful exploitation and the pre-requisites.\n\n* Exploitation requires that the attacker have limited code execution access to a Python environment where they can trigger the vulnerable PackageIndex.download() function\u2014this might be via a script, plugin, or automated job. Full admin rights aren\u0027t needed but a user with no access at all will be unable to exploit this vulnerability.\n* The vulnerability impacts the integrity of the system within the same security boundary\u2014it does not enable access or compromise across trust boundaries (e.g., from one container to another or from user space to kernel).\n* Successful exploitation only allows the attacker to \"create\" new files. The vulnerability does not provide access to existing files and by an extension to any confidential information. \n* Arbitrary file writes can overwrite critical config files, executables, or scripts. This can lead to persistent code execution, system misconfiguration, or unauthorized behavior, especially in automated environments. While overwriting critical files could theoretically lead to service disruption, the vulnerability in isolation does not inherently cause denial of service. The exploit doesn\u0027t target availability directly, and in many cases, systems may continue running.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to the successful exploitation of a CWE-22: Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nInput validation enforces strict path constraints, rejecting directory traversal attempts or unauthorized file access. Runtime environments restrict code execution to predefined privilege levels, preventing escalation from traversal exploits. Configuration settings limit accessible directories and enforce execution boundaries to reduce the influence of user input on file system behavior. Application components are developed and validated against secure coding standards that explicitly prevent path manipulation, further minimizing exploitation risk.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:1ef0ac67f7bdb99d431a68b30ac8362c9c54a5cd6b4dfe38a80e3e1e6635c6c0_arm64", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:36c22a5191ceec1be1b4b5acc4e012ee07465ddf1a0b178ce1b40d572902ea0f_s390x", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:f6357ac0c30b4114e7df251b65a0e24a3fc5581d69672ac63ce835fae507716d_amd64", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:fbd2ca2aae271f288b90392cd1aa89a0547b437c166043c746f532db8b0f869b_ppc64le", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:31572fdf501727e68e843fcdf927aab9f586057a0965192b205d34a270c64f6f_amd64", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:4cf8965a3d57d21cedf65fdcda9f28ec1add5446ea9bdc84ba9bfd309c5f7339_ppc64le", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9165938ee8013a8ab46df348404f1cc169cdebfedc360b57011d181a339bdf6c_arm64", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:a00dbdc777867a7d0046b21c235ff443fcd3dd8b6bc7e9adf8e9ce5779cea22f_s390x" ], "known_not_affected": [ "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:aadba00eadb3ac46d321a14498fc3dffd5be9afbf698d80adddde0a7a1681fc4_amd64", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:0082d2c478ccf03b2714bd3eec0e0348d1cb106237129d1800a19e378a2c5b33_s390x", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8b7546e1132d778b8ce59ce95307b5d575ba187a7c51dd5d4d9804c90532a103_arm64", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:93a866ef41acbab9a2091f64907019b6d74536707882e216227ab3b96576fdf8_ppc64le", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:ab4edb10bb4024e94146e9a1f8f809ec111ddc133eb6586796efc46ea3d45a40_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-47273" }, { "category": "external", "summary": "RHBZ#2366982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2366982" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-47273", "url": "https://www.cve.org/CVERecord?id=CVE-2025-47273" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-47273", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47273" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/blob/6ead555c5fb29bc57fe6105b1bffc163f56fd558/setuptools/package_index.py#L810C1-L825C88", "url": "https://github.com/pypa/setuptools/blob/6ead555c5fb29bc57fe6105b1bffc163f56fd558/setuptools/package_index.py#L810C1-L825C88" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/commit/250a6d17978f9f6ac3ac887091f2d32886fbbb0b", "url": "https://github.com/pypa/setuptools/commit/250a6d17978f9f6ac3ac887091f2d32886fbbb0b" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/issues/4946", "url": "https://github.com/pypa/setuptools/issues/4946" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/security/advisories/GHSA-5rjg-fvgr-3xxf", "url": "https://github.com/pypa/setuptools/security/advisories/GHSA-5rjg-fvgr-3xxf" } ], "release_date": "2025-05-17T15:46:11.399000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-15T12:52:27+00:00", "details": "It is recommended that existing users of Red Hat OpenShift Builds 1.3.z upgrades to to 1.4.1", "product_ids": [ "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:1ef0ac67f7bdb99d431a68b30ac8362c9c54a5cd6b4dfe38a80e3e1e6635c6c0_arm64", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:36c22a5191ceec1be1b4b5acc4e012ee07465ddf1a0b178ce1b40d572902ea0f_s390x", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:f6357ac0c30b4114e7df251b65a0e24a3fc5581d69672ac63ce835fae507716d_amd64", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:fbd2ca2aae271f288b90392cd1aa89a0547b437c166043c746f532db8b0f869b_ppc64le", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:31572fdf501727e68e843fcdf927aab9f586057a0965192b205d34a270c64f6f_amd64", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:4cf8965a3d57d21cedf65fdcda9f28ec1add5446ea9bdc84ba9bfd309c5f7339_ppc64le", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9165938ee8013a8ab46df348404f1cc169cdebfedc360b57011d181a339bdf6c_arm64", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:a00dbdc777867a7d0046b21c235ff443fcd3dd8b6bc7e9adf8e9ce5779cea22f_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:11146" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:aadba00eadb3ac46d321a14498fc3dffd5be9afbf698d80adddde0a7a1681fc4_amd64", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:0082d2c478ccf03b2714bd3eec0e0348d1cb106237129d1800a19e378a2c5b33_s390x", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8b7546e1132d778b8ce59ce95307b5d575ba187a7c51dd5d4d9804c90532a103_arm64", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:93a866ef41acbab9a2091f64907019b6d74536707882e216227ab3b96576fdf8_ppc64le", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:ab4edb10bb4024e94146e9a1f8f809ec111ddc133eb6586796efc46ea3d45a40_amd64", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:1ef0ac67f7bdb99d431a68b30ac8362c9c54a5cd6b4dfe38a80e3e1e6635c6c0_arm64", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:36c22a5191ceec1be1b4b5acc4e012ee07465ddf1a0b178ce1b40d572902ea0f_s390x", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:f6357ac0c30b4114e7df251b65a0e24a3fc5581d69672ac63ce835fae507716d_amd64", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:fbd2ca2aae271f288b90392cd1aa89a0547b437c166043c746f532db8b0f869b_ppc64le", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:31572fdf501727e68e843fcdf927aab9f586057a0965192b205d34a270c64f6f_amd64", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:4cf8965a3d57d21cedf65fdcda9f28ec1add5446ea9bdc84ba9bfd309c5f7339_ppc64le", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9165938ee8013a8ab46df348404f1cc169cdebfedc360b57011d181a339bdf6c_arm64", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:a00dbdc777867a7d0046b21c235ff443fcd3dd8b6bc7e9adf8e9ce5779cea22f_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L", "version": "3.1" }, "products": [ "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:aadba00eadb3ac46d321a14498fc3dffd5be9afbf698d80adddde0a7a1681fc4_amd64", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:0082d2c478ccf03b2714bd3eec0e0348d1cb106237129d1800a19e378a2c5b33_s390x", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8b7546e1132d778b8ce59ce95307b5d575ba187a7c51dd5d4d9804c90532a103_arm64", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:93a866ef41acbab9a2091f64907019b6d74536707882e216227ab3b96576fdf8_ppc64le", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:ab4edb10bb4024e94146e9a1f8f809ec111ddc133eb6586796efc46ea3d45a40_amd64", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:1ef0ac67f7bdb99d431a68b30ac8362c9c54a5cd6b4dfe38a80e3e1e6635c6c0_arm64", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:36c22a5191ceec1be1b4b5acc4e012ee07465ddf1a0b178ce1b40d572902ea0f_s390x", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:f6357ac0c30b4114e7df251b65a0e24a3fc5581d69672ac63ce835fae507716d_amd64", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:fbd2ca2aae271f288b90392cd1aa89a0547b437c166043c746f532db8b0f869b_ppc64le", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:31572fdf501727e68e843fcdf927aab9f586057a0965192b205d34a270c64f6f_amd64", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:4cf8965a3d57d21cedf65fdcda9f28ec1add5446ea9bdc84ba9bfd309c5f7339_ppc64le", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9165938ee8013a8ab46df348404f1cc169cdebfedc360b57011d181a339bdf6c_arm64", "Builds for Red Hat OpenShift 1.4.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:a00dbdc777867a7d0046b21c235ff443fcd3dd8b6bc7e9adf8e9ce5779cea22f_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "setuptools: Path Traversal Vulnerability in setuptools PackageIndex" } ] }
rhsa-2025:11427
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for python-setuptools is now available for Red Hat Enterprise Linux 8.8 Update Services for SAP Solutions and Red Hat Enterprise Linux 8.8 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.\n\nSecurity Fix(es):\n\n* setuptools: Path Traversal Vulnerability in setuptools PackageIndex (CVE-2025-47273)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:11427", "url": "https://access.redhat.com/errata/RHSA-2025:11427" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2366982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2366982" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_11427.json" } ], "title": "Red Hat Security Advisory: python-setuptools security update", "tracking": { "current_release_date": "2025-08-15T03:07:25+00:00", "generator": { "date": "2025-08-15T03:07:25+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:11427", "initial_release_date": "2025-07-21T08:29:32+00:00", "revision_history": [ { "date": "2025-07-21T08:29:32+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-07-21T08:29:32+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-15T03:07:25+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.8::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS TUS (v.8.8)", "product": { "name": "Red Hat Enterprise Linux BaseOS TUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:8.8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "platform-python-setuptools-0:39.2.0-7.el8_8.3.noarch", "product": { "name": "platform-python-setuptools-0:39.2.0-7.el8_8.3.noarch", "product_id": "platform-python-setuptools-0:39.2.0-7.el8_8.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/platform-python-setuptools@39.2.0-7.el8_8.3?arch=noarch" } } }, { "category": "product_version", "name": "python3-setuptools-0:39.2.0-7.el8_8.3.noarch", "product": { "name": "python3-setuptools-0:39.2.0-7.el8_8.3.noarch", "product_id": "python3-setuptools-0:39.2.0-7.el8_8.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-setuptools@39.2.0-7.el8_8.3?arch=noarch" } } }, { "category": "product_version", "name": "python3-setuptools-wheel-0:39.2.0-7.el8_8.3.noarch", "product": { "name": "python3-setuptools-wheel-0:39.2.0-7.el8_8.3.noarch", "product_id": "python3-setuptools-wheel-0:39.2.0-7.el8_8.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-setuptools-wheel@39.2.0-7.el8_8.3?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "python-setuptools-0:39.2.0-7.el8_8.3.src", "product": { "name": "python-setuptools-0:39.2.0-7.el8_8.3.src", "product_id": "python-setuptools-0:39.2.0-7.el8_8.3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-setuptools@39.2.0-7.el8_8.3?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "platform-python-setuptools-0:39.2.0-7.el8_8.3.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:platform-python-setuptools-0:39.2.0-7.el8_8.3.noarch" }, "product_reference": "platform-python-setuptools-0:39.2.0-7.el8_8.3.noarch", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-setuptools-0:39.2.0-7.el8_8.3.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:python-setuptools-0:39.2.0-7.el8_8.3.src" }, "product_reference": "python-setuptools-0:39.2.0-7.el8_8.3.src", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-0:39.2.0-7.el8_8.3.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:python3-setuptools-0:39.2.0-7.el8_8.3.noarch" }, "product_reference": "python3-setuptools-0:39.2.0-7.el8_8.3.noarch", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-wheel-0:39.2.0-7.el8_8.3.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.8)", "product_id": "BaseOS-8.8.0.Z.E4S:python3-setuptools-wheel-0:39.2.0-7.el8_8.3.noarch" }, "product_reference": "python3-setuptools-wheel-0:39.2.0-7.el8_8.3.noarch", "relates_to_product_reference": "BaseOS-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-setuptools-0:39.2.0-7.el8_8.3.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.TUS:platform-python-setuptools-0:39.2.0-7.el8_8.3.noarch" }, "product_reference": "platform-python-setuptools-0:39.2.0-7.el8_8.3.noarch", "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-setuptools-0:39.2.0-7.el8_8.3.src as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.TUS:python-setuptools-0:39.2.0-7.el8_8.3.src" }, "product_reference": "python-setuptools-0:39.2.0-7.el8_8.3.src", "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-0:39.2.0-7.el8_8.3.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.TUS:python3-setuptools-0:39.2.0-7.el8_8.3.noarch" }, "product_reference": "python3-setuptools-0:39.2.0-7.el8_8.3.noarch", "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-wheel-0:39.2.0-7.el8_8.3.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.TUS:python3-setuptools-wheel-0:39.2.0-7.el8_8.3.noarch" }, "product_reference": "python3-setuptools-wheel-0:39.2.0-7.el8_8.3.noarch", "relates_to_product_reference": "BaseOS-8.8.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-47273", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2025-05-17T16:00:41.145177+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2366982" } ], "notes": [ { "category": "description", "text": "A path traversal vulnerability in the Python setuptools library allows attackers with limited system access to write files outside the intended temporary directory by manipulating package download URLs. This flaw bypasses basic filename sanitization and can lead to unauthorized overwrites of important system files, creating opportunities for further compromise. While it doesn\u0027t expose data or require user interaction, it poses a high integrity risk and is especially concerning in environments that rely on automated package handling or internal tooling built on setuptools.", "title": "Vulnerability description" }, { "category": "summary", "text": "setuptools: Path Traversal Vulnerability in setuptools PackageIndex", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security has rated this vulnerability \"Moderate\" based on the impact of the damage caused by a successful exploitation and the pre-requisites.\n\n* Exploitation requires that the attacker have limited code execution access to a Python environment where they can trigger the vulnerable PackageIndex.download() function\u2014this might be via a script, plugin, or automated job. Full admin rights aren\u0027t needed but a user with no access at all will be unable to exploit this vulnerability.\n* The vulnerability impacts the integrity of the system within the same security boundary\u2014it does not enable access or compromise across trust boundaries (e.g., from one container to another or from user space to kernel).\n* Successful exploitation only allows the attacker to \"create\" new files. The vulnerability does not provide access to existing files and by an extension to any confidential information. \n* Arbitrary file writes can overwrite critical config files, executables, or scripts. This can lead to persistent code execution, system misconfiguration, or unauthorized behavior, especially in automated environments. While overwriting critical files could theoretically lead to service disruption, the vulnerability in isolation does not inherently cause denial of service. The exploit doesn\u0027t target availability directly, and in many cases, systems may continue running.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to the successful exploitation of a CWE-22: Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nInput validation enforces strict path constraints, rejecting directory traversal attempts or unauthorized file access. Runtime environments restrict code execution to predefined privilege levels, preventing escalation from traversal exploits. Configuration settings limit accessible directories and enforce execution boundaries to reduce the influence of user input on file system behavior. Application components are developed and validated against secure coding standards that explicitly prevent path manipulation, further minimizing exploitation risk.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.E4S:platform-python-setuptools-0:39.2.0-7.el8_8.3.noarch", "BaseOS-8.8.0.Z.E4S:python-setuptools-0:39.2.0-7.el8_8.3.src", "BaseOS-8.8.0.Z.E4S:python3-setuptools-0:39.2.0-7.el8_8.3.noarch", "BaseOS-8.8.0.Z.E4S:python3-setuptools-wheel-0:39.2.0-7.el8_8.3.noarch", "BaseOS-8.8.0.Z.TUS:platform-python-setuptools-0:39.2.0-7.el8_8.3.noarch", "BaseOS-8.8.0.Z.TUS:python-setuptools-0:39.2.0-7.el8_8.3.src", "BaseOS-8.8.0.Z.TUS:python3-setuptools-0:39.2.0-7.el8_8.3.noarch", "BaseOS-8.8.0.Z.TUS:python3-setuptools-wheel-0:39.2.0-7.el8_8.3.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-47273" }, { "category": "external", "summary": "RHBZ#2366982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2366982" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-47273", "url": "https://www.cve.org/CVERecord?id=CVE-2025-47273" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-47273", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47273" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/blob/6ead555c5fb29bc57fe6105b1bffc163f56fd558/setuptools/package_index.py#L810C1-L825C88", "url": "https://github.com/pypa/setuptools/blob/6ead555c5fb29bc57fe6105b1bffc163f56fd558/setuptools/package_index.py#L810C1-L825C88" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/commit/250a6d17978f9f6ac3ac887091f2d32886fbbb0b", "url": "https://github.com/pypa/setuptools/commit/250a6d17978f9f6ac3ac887091f2d32886fbbb0b" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/issues/4946", "url": "https://github.com/pypa/setuptools/issues/4946" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/security/advisories/GHSA-5rjg-fvgr-3xxf", "url": "https://github.com/pypa/setuptools/security/advisories/GHSA-5rjg-fvgr-3xxf" } ], "release_date": "2025-05-17T15:46:11.399000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-21T08:29:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.8.0.Z.E4S:platform-python-setuptools-0:39.2.0-7.el8_8.3.noarch", "BaseOS-8.8.0.Z.E4S:python-setuptools-0:39.2.0-7.el8_8.3.src", "BaseOS-8.8.0.Z.E4S:python3-setuptools-0:39.2.0-7.el8_8.3.noarch", "BaseOS-8.8.0.Z.E4S:python3-setuptools-wheel-0:39.2.0-7.el8_8.3.noarch", "BaseOS-8.8.0.Z.TUS:platform-python-setuptools-0:39.2.0-7.el8_8.3.noarch", "BaseOS-8.8.0.Z.TUS:python-setuptools-0:39.2.0-7.el8_8.3.src", "BaseOS-8.8.0.Z.TUS:python3-setuptools-0:39.2.0-7.el8_8.3.noarch", "BaseOS-8.8.0.Z.TUS:python3-setuptools-wheel-0:39.2.0-7.el8_8.3.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:11427" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.8.0.Z.E4S:platform-python-setuptools-0:39.2.0-7.el8_8.3.noarch", "BaseOS-8.8.0.Z.E4S:python-setuptools-0:39.2.0-7.el8_8.3.src", "BaseOS-8.8.0.Z.E4S:python3-setuptools-0:39.2.0-7.el8_8.3.noarch", "BaseOS-8.8.0.Z.E4S:python3-setuptools-wheel-0:39.2.0-7.el8_8.3.noarch", "BaseOS-8.8.0.Z.TUS:platform-python-setuptools-0:39.2.0-7.el8_8.3.noarch", "BaseOS-8.8.0.Z.TUS:python-setuptools-0:39.2.0-7.el8_8.3.src", "BaseOS-8.8.0.Z.TUS:python3-setuptools-0:39.2.0-7.el8_8.3.noarch", "BaseOS-8.8.0.Z.TUS:python3-setuptools-wheel-0:39.2.0-7.el8_8.3.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.E4S:platform-python-setuptools-0:39.2.0-7.el8_8.3.noarch", "BaseOS-8.8.0.Z.E4S:python-setuptools-0:39.2.0-7.el8_8.3.src", "BaseOS-8.8.0.Z.E4S:python3-setuptools-0:39.2.0-7.el8_8.3.noarch", "BaseOS-8.8.0.Z.E4S:python3-setuptools-wheel-0:39.2.0-7.el8_8.3.noarch", "BaseOS-8.8.0.Z.TUS:platform-python-setuptools-0:39.2.0-7.el8_8.3.noarch", "BaseOS-8.8.0.Z.TUS:python-setuptools-0:39.2.0-7.el8_8.3.src", "BaseOS-8.8.0.Z.TUS:python3-setuptools-0:39.2.0-7.el8_8.3.noarch", "BaseOS-8.8.0.Z.TUS:python3-setuptools-wheel-0:39.2.0-7.el8_8.3.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "setuptools: Path Traversal Vulnerability in setuptools PackageIndex" } ] }
rhsa-2025:10992
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat Developer Hub 1.5.3 has been released.", "title": "Topic" }, { "category": "general", "text": "Red Hat Developer Hub (RHDH) is Red Hat\u0027s enterprise-grade, self-managed, customizable developer portal based on Backstage.io. RHDH is supported on OpenShift and other major Kubernetes clusters (AKS, EKS, GKE). The core features of RHDH include a single pane of glass, a centralized software catalog, self-service via golden path templates, and Tech Docs. RHDH is extensible by plugins.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:10992", "url": "https://access.redhat.com/errata/RHSA-2025:10992" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2025-47273", "url": "https://access.redhat.com/security/cve/CVE-2025-47273" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2025-48387", "url": "https://access.redhat.com/security/cve/CVE-2025-48387" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/", "url": "https://access.redhat.com/security/updates/classification/" }, { "category": "external", "summary": "https://catalog.redhat.com/search?gs\u0026searchType=containers\u0026q=rhdh", "url": "https://catalog.redhat.com/search?gs\u0026searchType=containers\u0026q=rhdh" }, { "category": "external", "summary": "https://developers.redhat.com/rhdh/overview", "url": "https://developers.redhat.com/rhdh/overview" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_developer_hub", "url": "https://docs.redhat.com/en/documentation/red_hat_developer_hub" }, { "category": "external", "summary": "https://issues.redhat.com/browse/RHIDP-7702", "url": "https://issues.redhat.com/browse/RHIDP-7702" }, { "category": "external", "summary": "https://issues.redhat.com/browse/RHIDP-7793", "url": "https://issues.redhat.com/browse/RHIDP-7793" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_10992.json" } ], "title": "Red Hat Security Advisory: Red Hat Developer Hub 1.5.3 release.", "tracking": { "current_release_date": "2025-08-15T03:08:29+00:00", "generator": { "date": "2025-08-15T03:08:29+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:10992", "initial_release_date": "2025-07-14T19:46:35+00:00", "revision_history": [ { "date": "2025-07-14T19:46:35+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-07-14T19:46:44+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-15T03:08:29+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Developer Hub 1.5", "product": { "name": "Red Hat Developer Hub 1.5", "product_id": "Red Hat Developer Hub 1.5", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhdh:1.5::el9" } } } ], "category": "product_family", "name": "Red Hat Developer Hub" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/rhdh/rhdh-hub-rhel9@sha256:1d4c7fa815e480d838f9e375c65e78ef0e851ce093c84483a994673129d4643c_amd64", "product": { "name": "registry.redhat.io/rhdh/rhdh-hub-rhel9@sha256:1d4c7fa815e480d838f9e375c65e78ef0e851ce093c84483a994673129d4643c_amd64", "product_id": "registry.redhat.io/rhdh/rhdh-hub-rhel9@sha256:1d4c7fa815e480d838f9e375c65e78ef0e851ce093c84483a994673129d4643c_amd64", "product_identification_helper": { "purl": "pkg:oci/rhdh-hub-rhel9@sha256%3A1d4c7fa815e480d838f9e375c65e78ef0e851ce093c84483a994673129d4643c?arch=amd64\u0026repository_url=registry.redhat.io/rhdh\u0026tag=1.5.3-1752159545" } } }, { "category": "product_version", "name": "registry.redhat.io/rhdh/rhdh-rhel9-operator@sha256:46c6d246831d26833d5381afd555f36bb52a8cb02fc025c06042983021c20222_amd64", "product": { "name": "registry.redhat.io/rhdh/rhdh-rhel9-operator@sha256:46c6d246831d26833d5381afd555f36bb52a8cb02fc025c06042983021c20222_amd64", "product_id": "registry.redhat.io/rhdh/rhdh-rhel9-operator@sha256:46c6d246831d26833d5381afd555f36bb52a8cb02fc025c06042983021c20222_amd64", "product_identification_helper": { "purl": "pkg:oci/rhdh-rhel9-operator@sha256%3A46c6d246831d26833d5381afd555f36bb52a8cb02fc025c06042983021c20222?arch=amd64\u0026repository_url=registry.redhat.io/rhdh\u0026tag=1.5.3-1752159639" } } }, { "category": "product_version", "name": "registry.redhat.io/rhdh/rhdh-operator-bundle@sha256:5a19032dda9a0f584b41cbe9e729ed23e6003d90ebbb026eb9e7bb9769d4a4e4_amd64", "product": { "name": "registry.redhat.io/rhdh/rhdh-operator-bundle@sha256:5a19032dda9a0f584b41cbe9e729ed23e6003d90ebbb026eb9e7bb9769d4a4e4_amd64", "product_id": "registry.redhat.io/rhdh/rhdh-operator-bundle@sha256:5a19032dda9a0f584b41cbe9e729ed23e6003d90ebbb026eb9e7bb9769d4a4e4_amd64", "product_identification_helper": { "purl": "pkg:oci/rhdh-operator-bundle@sha256%3A5a19032dda9a0f584b41cbe9e729ed23e6003d90ebbb026eb9e7bb9769d4a4e4?arch=amd64\u0026repository_url=registry.redhat.io/rhdh\u0026tag=1.5.3-1752166658" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhdh/rhdh-hub-rhel9@sha256:1d4c7fa815e480d838f9e375c65e78ef0e851ce093c84483a994673129d4643c_amd64 as a component of Red Hat Developer Hub 1.5", "product_id": "Red Hat Developer Hub 1.5:registry.redhat.io/rhdh/rhdh-hub-rhel9@sha256:1d4c7fa815e480d838f9e375c65e78ef0e851ce093c84483a994673129d4643c_amd64" }, "product_reference": "registry.redhat.io/rhdh/rhdh-hub-rhel9@sha256:1d4c7fa815e480d838f9e375c65e78ef0e851ce093c84483a994673129d4643c_amd64", "relates_to_product_reference": "Red Hat Developer Hub 1.5" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhdh/rhdh-operator-bundle@sha256:5a19032dda9a0f584b41cbe9e729ed23e6003d90ebbb026eb9e7bb9769d4a4e4_amd64 as a component of Red Hat Developer Hub 1.5", "product_id": "Red Hat Developer Hub 1.5:registry.redhat.io/rhdh/rhdh-operator-bundle@sha256:5a19032dda9a0f584b41cbe9e729ed23e6003d90ebbb026eb9e7bb9769d4a4e4_amd64" }, "product_reference": "registry.redhat.io/rhdh/rhdh-operator-bundle@sha256:5a19032dda9a0f584b41cbe9e729ed23e6003d90ebbb026eb9e7bb9769d4a4e4_amd64", "relates_to_product_reference": "Red Hat Developer Hub 1.5" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhdh/rhdh-rhel9-operator@sha256:46c6d246831d26833d5381afd555f36bb52a8cb02fc025c06042983021c20222_amd64 as a component of Red Hat Developer Hub 1.5", "product_id": "Red Hat Developer Hub 1.5:registry.redhat.io/rhdh/rhdh-rhel9-operator@sha256:46c6d246831d26833d5381afd555f36bb52a8cb02fc025c06042983021c20222_amd64" }, "product_reference": "registry.redhat.io/rhdh/rhdh-rhel9-operator@sha256:46c6d246831d26833d5381afd555f36bb52a8cb02fc025c06042983021c20222_amd64", "relates_to_product_reference": "Red Hat Developer Hub 1.5" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-47273", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2025-05-17T16:00:41.145177+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "Red Hat Developer Hub 1.5:registry.redhat.io/rhdh/rhdh-operator-bundle@sha256:5a19032dda9a0f584b41cbe9e729ed23e6003d90ebbb026eb9e7bb9769d4a4e4_amd64", "Red Hat Developer Hub 1.5:registry.redhat.io/rhdh/rhdh-rhel9-operator@sha256:46c6d246831d26833d5381afd555f36bb52a8cb02fc025c06042983021c20222_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2366982" } ], "notes": [ { "category": "description", "text": "A path traversal vulnerability in the Python setuptools library allows attackers with limited system access to write files outside the intended temporary directory by manipulating package download URLs. This flaw bypasses basic filename sanitization and can lead to unauthorized overwrites of important system files, creating opportunities for further compromise. While it doesn\u0027t expose data or require user interaction, it poses a high integrity risk and is especially concerning in environments that rely on automated package handling or internal tooling built on setuptools.", "title": "Vulnerability description" }, { "category": "summary", "text": "setuptools: Path Traversal Vulnerability in setuptools PackageIndex", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security has rated this vulnerability \"Moderate\" based on the impact of the damage caused by a successful exploitation and the pre-requisites.\n\n* Exploitation requires that the attacker have limited code execution access to a Python environment where they can trigger the vulnerable PackageIndex.download() function\u2014this might be via a script, plugin, or automated job. Full admin rights aren\u0027t needed but a user with no access at all will be unable to exploit this vulnerability.\n* The vulnerability impacts the integrity of the system within the same security boundary\u2014it does not enable access or compromise across trust boundaries (e.g., from one container to another or from user space to kernel).\n* Successful exploitation only allows the attacker to \"create\" new files. The vulnerability does not provide access to existing files and by an extension to any confidential information. \n* Arbitrary file writes can overwrite critical config files, executables, or scripts. This can lead to persistent code execution, system misconfiguration, or unauthorized behavior, especially in automated environments. While overwriting critical files could theoretically lead to service disruption, the vulnerability in isolation does not inherently cause denial of service. The exploit doesn\u0027t target availability directly, and in many cases, systems may continue running.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to the successful exploitation of a CWE-22: Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nInput validation enforces strict path constraints, rejecting directory traversal attempts or unauthorized file access. Runtime environments restrict code execution to predefined privilege levels, preventing escalation from traversal exploits. Configuration settings limit accessible directories and enforce execution boundaries to reduce the influence of user input on file system behavior. Application components are developed and validated against secure coding standards that explicitly prevent path manipulation, further minimizing exploitation risk.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Developer Hub 1.5:registry.redhat.io/rhdh/rhdh-hub-rhel9@sha256:1d4c7fa815e480d838f9e375c65e78ef0e851ce093c84483a994673129d4643c_amd64" ], "known_not_affected": [ "Red Hat Developer Hub 1.5:registry.redhat.io/rhdh/rhdh-operator-bundle@sha256:5a19032dda9a0f584b41cbe9e729ed23e6003d90ebbb026eb9e7bb9769d4a4e4_amd64", "Red Hat Developer Hub 1.5:registry.redhat.io/rhdh/rhdh-rhel9-operator@sha256:46c6d246831d26833d5381afd555f36bb52a8cb02fc025c06042983021c20222_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-47273" }, { "category": "external", "summary": "RHBZ#2366982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2366982" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-47273", "url": "https://www.cve.org/CVERecord?id=CVE-2025-47273" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-47273", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47273" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/blob/6ead555c5fb29bc57fe6105b1bffc163f56fd558/setuptools/package_index.py#L810C1-L825C88", "url": "https://github.com/pypa/setuptools/blob/6ead555c5fb29bc57fe6105b1bffc163f56fd558/setuptools/package_index.py#L810C1-L825C88" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/commit/250a6d17978f9f6ac3ac887091f2d32886fbbb0b", "url": "https://github.com/pypa/setuptools/commit/250a6d17978f9f6ac3ac887091f2d32886fbbb0b" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/issues/4946", "url": "https://github.com/pypa/setuptools/issues/4946" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/security/advisories/GHSA-5rjg-fvgr-3xxf", "url": "https://github.com/pypa/setuptools/security/advisories/GHSA-5rjg-fvgr-3xxf" } ], "release_date": "2025-05-17T15:46:11.399000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-14T19:46:35+00:00", "details": "For more about Red Hat Developer Hub, see References links", "product_ids": [ "Red Hat Developer Hub 1.5:registry.redhat.io/rhdh/rhdh-hub-rhel9@sha256:1d4c7fa815e480d838f9e375c65e78ef0e851ce093c84483a994673129d4643c_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10992" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Red Hat Developer Hub 1.5:registry.redhat.io/rhdh/rhdh-hub-rhel9@sha256:1d4c7fa815e480d838f9e375c65e78ef0e851ce093c84483a994673129d4643c_amd64", "Red Hat Developer Hub 1.5:registry.redhat.io/rhdh/rhdh-operator-bundle@sha256:5a19032dda9a0f584b41cbe9e729ed23e6003d90ebbb026eb9e7bb9769d4a4e4_amd64", "Red Hat Developer Hub 1.5:registry.redhat.io/rhdh/rhdh-rhel9-operator@sha256:46c6d246831d26833d5381afd555f36bb52a8cb02fc025c06042983021c20222_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L", "version": "3.1" }, "products": [ "Red Hat Developer Hub 1.5:registry.redhat.io/rhdh/rhdh-hub-rhel9@sha256:1d4c7fa815e480d838f9e375c65e78ef0e851ce093c84483a994673129d4643c_amd64", "Red Hat Developer Hub 1.5:registry.redhat.io/rhdh/rhdh-operator-bundle@sha256:5a19032dda9a0f584b41cbe9e729ed23e6003d90ebbb026eb9e7bb9769d4a4e4_amd64", "Red Hat Developer Hub 1.5:registry.redhat.io/rhdh/rhdh-rhel9-operator@sha256:46c6d246831d26833d5381afd555f36bb52a8cb02fc025c06042983021c20222_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "setuptools: Path Traversal Vulnerability in setuptools PackageIndex" }, { "cve": "CVE-2025-48387", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2025-06-02T20:00:45.526571+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "Red Hat Developer Hub 1.5:registry.redhat.io/rhdh/rhdh-operator-bundle@sha256:5a19032dda9a0f584b41cbe9e729ed23e6003d90ebbb026eb9e7bb9769d4a4e4_amd64", "Red Hat Developer Hub 1.5:registry.redhat.io/rhdh/rhdh-rhel9-operator@sha256:46c6d246831d26833d5381afd555f36bb52a8cb02fc025c06042983021c20222_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2369875" } ], "notes": [ { "category": "description", "text": "A flaw was found in tar-fs. This vulnerability allows files to be written outside the intended extraction directory via specially crafted tar archives. The issue arises from insufficient path validation during tarball extraction, potentially enabling path traversal attacks that can overwrite arbitrary files on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "tar-fs: tar-fs has issue where extract can write outside the specified dir with a specific tarball", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in tar-fs is Important not a moderate flaw, primarily due to its ability to bypass directory confinement during tarball extraction. The core issue\u2014path traversal via crafted archive entries\u2014allows attackers to write files outside the intended extraction directory, potentially overwriting system files, configuration files, or injecting malicious scripts into sensitive locations. Unlike moderate flaws that may require specific conditions or user interaction to exploit, this vulnerability can be triggered automatically in server-side environments that extract user-supplied tar files (e.g., CI/CD systems, deployment tools, or file upload handlers). Its exploitation could lead to remote code execution, privilege escalation, or denial of service, depending on the context.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Developer Hub 1.5:registry.redhat.io/rhdh/rhdh-hub-rhel9@sha256:1d4c7fa815e480d838f9e375c65e78ef0e851ce093c84483a994673129d4643c_amd64" ], "known_not_affected": [ "Red Hat Developer Hub 1.5:registry.redhat.io/rhdh/rhdh-operator-bundle@sha256:5a19032dda9a0f584b41cbe9e729ed23e6003d90ebbb026eb9e7bb9769d4a4e4_amd64", "Red Hat Developer Hub 1.5:registry.redhat.io/rhdh/rhdh-rhel9-operator@sha256:46c6d246831d26833d5381afd555f36bb52a8cb02fc025c06042983021c20222_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-48387" }, { "category": "external", "summary": "RHBZ#2369875", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2369875" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-48387", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48387" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-48387", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-48387" }, { "category": "external", "summary": "https://github.com/mafintosh/tar-fs/commit/647447b572bc135c41035e82ca7b894f02b17f0f", "url": "https://github.com/mafintosh/tar-fs/commit/647447b572bc135c41035e82ca7b894f02b17f0f" }, { "category": "external", "summary": "https://github.com/mafintosh/tar-fs/security/advisories/GHSA-8cj5-5rvv-wf4v", "url": "https://github.com/mafintosh/tar-fs/security/advisories/GHSA-8cj5-5rvv-wf4v" } ], "release_date": "2025-06-02T19:20:18.220000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-14T19:46:35+00:00", "details": "For more about Red Hat Developer Hub, see References links", "product_ids": [ "Red Hat Developer Hub 1.5:registry.redhat.io/rhdh/rhdh-hub-rhel9@sha256:1d4c7fa815e480d838f9e375c65e78ef0e851ce093c84483a994673129d4643c_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10992" }, { "category": "workaround", "details": "Mitigation is either unavailable or does not meet Red Hat Product Security standards for usability, deployment, applicability, or stability.", "product_ids": [ "Red Hat Developer Hub 1.5:registry.redhat.io/rhdh/rhdh-hub-rhel9@sha256:1d4c7fa815e480d838f9e375c65e78ef0e851ce093c84483a994673129d4643c_amd64", "Red Hat Developer Hub 1.5:registry.redhat.io/rhdh/rhdh-operator-bundle@sha256:5a19032dda9a0f584b41cbe9e729ed23e6003d90ebbb026eb9e7bb9769d4a4e4_amd64", "Red Hat Developer Hub 1.5:registry.redhat.io/rhdh/rhdh-rhel9-operator@sha256:46c6d246831d26833d5381afd555f36bb52a8cb02fc025c06042983021c20222_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "Red Hat Developer Hub 1.5:registry.redhat.io/rhdh/rhdh-hub-rhel9@sha256:1d4c7fa815e480d838f9e375c65e78ef0e851ce093c84483a994673129d4643c_amd64", "Red Hat Developer Hub 1.5:registry.redhat.io/rhdh/rhdh-operator-bundle@sha256:5a19032dda9a0f584b41cbe9e729ed23e6003d90ebbb026eb9e7bb9769d4a4e4_amd64", "Red Hat Developer Hub 1.5:registry.redhat.io/rhdh/rhdh-rhel9-operator@sha256:46c6d246831d26833d5381afd555f36bb52a8cb02fc025c06042983021c20222_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tar-fs: tar-fs has issue where extract can write outside the specified dir with a specific tarball" } ] }
rhsa-2025:11043
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for python3.11-setuptools is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.\n\nSecurity Fix(es):\n\n* setuptools: Path Traversal Vulnerability in setuptools PackageIndex (CVE-2025-47273)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:11043", "url": "https://access.redhat.com/errata/RHSA-2025:11043" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2366982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2366982" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_11043.json" } ], "title": "Red Hat Security Advisory: python3.11-setuptools security update", "tracking": { "current_release_date": "2025-08-15T03:07:36+00:00", "generator": { "date": "2025-08-15T03:07:36+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:11043", "initial_release_date": "2025-07-15T01:06:28+00:00", "revision_history": [ { "date": "2025-07-15T01:06:28+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-07-15T01:06:28+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-15T03:07:36+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "python3.11-setuptools-0:65.5.1-4.el8_10.src", "product": { "name": "python3.11-setuptools-0:65.5.1-4.el8_10.src", "product_id": "python3.11-setuptools-0:65.5.1-4.el8_10.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3.11-setuptools@65.5.1-4.el8_10?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python3.11-setuptools-0:65.5.1-4.el8_10.noarch", "product": { "name": "python3.11-setuptools-0:65.5.1-4.el8_10.noarch", "product_id": "python3.11-setuptools-0:65.5.1-4.el8_10.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3.11-setuptools@65.5.1-4.el8_10?arch=noarch" } } }, { "category": "product_version", "name": "python3.11-setuptools-wheel-0:65.5.1-4.el8_10.noarch", "product": { "name": "python3.11-setuptools-wheel-0:65.5.1-4.el8_10.noarch", "product_id": "python3.11-setuptools-wheel-0:65.5.1-4.el8_10.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3.11-setuptools-wheel@65.5.1-4.el8_10?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python3.11-setuptools-0:65.5.1-4.el8_10.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:python3.11-setuptools-0:65.5.1-4.el8_10.noarch" }, "product_reference": "python3.11-setuptools-0:65.5.1-4.el8_10.noarch", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3.11-setuptools-0:65.5.1-4.el8_10.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:python3.11-setuptools-0:65.5.1-4.el8_10.src" }, "product_reference": "python3.11-setuptools-0:65.5.1-4.el8_10.src", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3.11-setuptools-wheel-0:65.5.1-4.el8_10.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:python3.11-setuptools-wheel-0:65.5.1-4.el8_10.noarch" }, "product_reference": "python3.11-setuptools-wheel-0:65.5.1-4.el8_10.noarch", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-47273", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2025-05-17T16:00:41.145177+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2366982" } ], "notes": [ { "category": "description", "text": "A path traversal vulnerability in the Python setuptools library allows attackers with limited system access to write files outside the intended temporary directory by manipulating package download URLs. This flaw bypasses basic filename sanitization and can lead to unauthorized overwrites of important system files, creating opportunities for further compromise. While it doesn\u0027t expose data or require user interaction, it poses a high integrity risk and is especially concerning in environments that rely on automated package handling or internal tooling built on setuptools.", "title": "Vulnerability description" }, { "category": "summary", "text": "setuptools: Path Traversal Vulnerability in setuptools PackageIndex", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security has rated this vulnerability \"Moderate\" based on the impact of the damage caused by a successful exploitation and the pre-requisites.\n\n* Exploitation requires that the attacker have limited code execution access to a Python environment where they can trigger the vulnerable PackageIndex.download() function\u2014this might be via a script, plugin, or automated job. Full admin rights aren\u0027t needed but a user with no access at all will be unable to exploit this vulnerability.\n* The vulnerability impacts the integrity of the system within the same security boundary\u2014it does not enable access or compromise across trust boundaries (e.g., from one container to another or from user space to kernel).\n* Successful exploitation only allows the attacker to \"create\" new files. The vulnerability does not provide access to existing files and by an extension to any confidential information. \n* Arbitrary file writes can overwrite critical config files, executables, or scripts. This can lead to persistent code execution, system misconfiguration, or unauthorized behavior, especially in automated environments. While overwriting critical files could theoretically lead to service disruption, the vulnerability in isolation does not inherently cause denial of service. The exploit doesn\u0027t target availability directly, and in many cases, systems may continue running.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to the successful exploitation of a CWE-22: Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nInput validation enforces strict path constraints, rejecting directory traversal attempts or unauthorized file access. Runtime environments restrict code execution to predefined privilege levels, preventing escalation from traversal exploits. Configuration settings limit accessible directories and enforce execution boundaries to reduce the influence of user input on file system behavior. Application components are developed and validated against secure coding standards that explicitly prevent path manipulation, further minimizing exploitation risk.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:python3.11-setuptools-0:65.5.1-4.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:python3.11-setuptools-0:65.5.1-4.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:python3.11-setuptools-wheel-0:65.5.1-4.el8_10.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-47273" }, { "category": "external", "summary": "RHBZ#2366982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2366982" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-47273", "url": "https://www.cve.org/CVERecord?id=CVE-2025-47273" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-47273", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47273" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/blob/6ead555c5fb29bc57fe6105b1bffc163f56fd558/setuptools/package_index.py#L810C1-L825C88", "url": "https://github.com/pypa/setuptools/blob/6ead555c5fb29bc57fe6105b1bffc163f56fd558/setuptools/package_index.py#L810C1-L825C88" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/commit/250a6d17978f9f6ac3ac887091f2d32886fbbb0b", "url": "https://github.com/pypa/setuptools/commit/250a6d17978f9f6ac3ac887091f2d32886fbbb0b" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/issues/4946", "url": "https://github.com/pypa/setuptools/issues/4946" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/security/advisories/GHSA-5rjg-fvgr-3xxf", "url": "https://github.com/pypa/setuptools/security/advisories/GHSA-5rjg-fvgr-3xxf" } ], "release_date": "2025-05-17T15:46:11.399000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-15T01:06:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:python3.11-setuptools-0:65.5.1-4.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:python3.11-setuptools-0:65.5.1-4.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:python3.11-setuptools-wheel-0:65.5.1-4.el8_10.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:11043" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:python3.11-setuptools-0:65.5.1-4.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:python3.11-setuptools-0:65.5.1-4.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:python3.11-setuptools-wheel-0:65.5.1-4.el8_10.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:python3.11-setuptools-0:65.5.1-4.el8_10.noarch", "AppStream-8.10.0.Z.MAIN.EUS:python3.11-setuptools-0:65.5.1-4.el8_10.src", "AppStream-8.10.0.Z.MAIN.EUS:python3.11-setuptools-wheel-0:65.5.1-4.el8_10.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "setuptools: Path Traversal Vulnerability in setuptools PackageIndex" } ] }
rhsa-2025:9966
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat Developer Hub 1.6.2 has been released.", "title": "Topic" }, { "category": "general", "text": "Red Hat Developer Hub (RHDH) is Red Hat\u0027s enterprise-grade, self-managed, customizable developer portal based on Backstage.io. RHDH is supported on OpenShift and other major Kubernetes clusters (AKS, EKS, GKE). The core features of RHDH include a single pane of glass, a centralized software catalog, self-service via golden path templates, and Tech Docs. RHDH is extensible by plugins.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:9966", "url": "https://access.redhat.com/errata/RHSA-2025:9966" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2025-32996", "url": "https://access.redhat.com/security/cve/CVE-2025-32996" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2025-32997", "url": "https://access.redhat.com/security/cve/CVE-2025-32997" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2025-47273", "url": "https://access.redhat.com/security/cve/CVE-2025-47273" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2025-48387", "url": "https://access.redhat.com/security/cve/CVE-2025-48387" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/", "url": "https://access.redhat.com/security/updates/classification/" }, { "category": "external", "summary": "https://catalog.redhat.com/search?gs\u0026searchType=containers\u0026q=rhdh", "url": "https://catalog.redhat.com/search?gs\u0026searchType=containers\u0026q=rhdh" }, { "category": "external", "summary": "https://developers.redhat.com/rhdh/overview", "url": "https://developers.redhat.com/rhdh/overview" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_developer_hub", "url": "https://docs.redhat.com/en/documentation/red_hat_developer_hub" }, { "category": "external", "summary": "https://issues.redhat.com/browse/RHIDP-7725", "url": "https://issues.redhat.com/browse/RHIDP-7725" }, { "category": "external", "summary": "https://issues.redhat.com/browse/RHIDP-7726", "url": "https://issues.redhat.com/browse/RHIDP-7726" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9966.json" } ], "title": "Red Hat Security Advisory: Red Hat Developer Hub 1.6.2 release.", "tracking": { "current_release_date": "2025-08-15T03:08:33+00:00", "generator": { "date": "2025-08-15T03:08:33+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:9966", "initial_release_date": "2025-06-30T14:17:56+00:00", "revision_history": [ { "date": "2025-06-30T14:17:56+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-06-30T14:18:06+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-15T03:08:33+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Developer Hub 1.6", "product": { "name": "Red Hat Developer Hub 1.6", "product_id": "Red Hat Developer Hub 1.6", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhdh:1.6::el9" } } } ], "category": "product_family", "name": "Red Hat Developer Hub" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/rhdh/rhdh-hub-rhel9@sha256:79618b38d6f02457954b227d538e238fdebbb72a220af5bd6be3cfab3ad0f262_amd64", "product": { "name": "registry.redhat.io/rhdh/rhdh-hub-rhel9@sha256:79618b38d6f02457954b227d538e238fdebbb72a220af5bd6be3cfab3ad0f262_amd64", "product_id": "registry.redhat.io/rhdh/rhdh-hub-rhel9@sha256:79618b38d6f02457954b227d538e238fdebbb72a220af5bd6be3cfab3ad0f262_amd64", "product_identification_helper": { "purl": "pkg:oci/rhdh-hub-rhel9@sha256%3A79618b38d6f02457954b227d538e238fdebbb72a220af5bd6be3cfab3ad0f262?arch=amd64\u0026repository_url=registry.redhat.io/rhdh\u0026tag=1.6.2-1750887220" } } }, { "category": "product_version", "name": "registry.redhat.io/rhdh/rhdh-rhel9-operator@sha256:fc721db8c90951b6a2255fd893ec0094b47a2c736ce66b41c96d7a4fdae43feb_amd64", "product": { "name": "registry.redhat.io/rhdh/rhdh-rhel9-operator@sha256:fc721db8c90951b6a2255fd893ec0094b47a2c736ce66b41c96d7a4fdae43feb_amd64", "product_id": "registry.redhat.io/rhdh/rhdh-rhel9-operator@sha256:fc721db8c90951b6a2255fd893ec0094b47a2c736ce66b41c96d7a4fdae43feb_amd64", "product_identification_helper": { "purl": "pkg:oci/rhdh-rhel9-operator@sha256%3Afc721db8c90951b6a2255fd893ec0094b47a2c736ce66b41c96d7a4fdae43feb?arch=amd64\u0026repository_url=registry.redhat.io/rhdh\u0026tag=1.6.2-1750886883" } } }, { "category": "product_version", "name": "registry.redhat.io/rhdh/rhdh-operator-bundle@sha256:c99f378315b703b586196ea3978e3858e2c73d4b16d761700efafc9a82e618d9_amd64", "product": { "name": "registry.redhat.io/rhdh/rhdh-operator-bundle@sha256:c99f378315b703b586196ea3978e3858e2c73d4b16d761700efafc9a82e618d9_amd64", "product_id": "registry.redhat.io/rhdh/rhdh-operator-bundle@sha256:c99f378315b703b586196ea3978e3858e2c73d4b16d761700efafc9a82e618d9_amd64", "product_identification_helper": { "purl": "pkg:oci/rhdh-operator-bundle@sha256%3Ac99f378315b703b586196ea3978e3858e2c73d4b16d761700efafc9a82e618d9?arch=amd64\u0026repository_url=registry.redhat.io/rhdh\u0026tag=1.6.2-1750938107" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhdh/rhdh-hub-rhel9@sha256:79618b38d6f02457954b227d538e238fdebbb72a220af5bd6be3cfab3ad0f262_amd64 as a component of Red Hat Developer Hub 1.6", "product_id": "Red Hat Developer Hub 1.6:registry.redhat.io/rhdh/rhdh-hub-rhel9@sha256:79618b38d6f02457954b227d538e238fdebbb72a220af5bd6be3cfab3ad0f262_amd64" }, "product_reference": "registry.redhat.io/rhdh/rhdh-hub-rhel9@sha256:79618b38d6f02457954b227d538e238fdebbb72a220af5bd6be3cfab3ad0f262_amd64", "relates_to_product_reference": "Red Hat Developer Hub 1.6" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhdh/rhdh-operator-bundle@sha256:c99f378315b703b586196ea3978e3858e2c73d4b16d761700efafc9a82e618d9_amd64 as a component of Red Hat Developer Hub 1.6", "product_id": "Red Hat Developer Hub 1.6:registry.redhat.io/rhdh/rhdh-operator-bundle@sha256:c99f378315b703b586196ea3978e3858e2c73d4b16d761700efafc9a82e618d9_amd64" }, "product_reference": "registry.redhat.io/rhdh/rhdh-operator-bundle@sha256:c99f378315b703b586196ea3978e3858e2c73d4b16d761700efafc9a82e618d9_amd64", "relates_to_product_reference": "Red Hat Developer Hub 1.6" }, { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/rhdh/rhdh-rhel9-operator@sha256:fc721db8c90951b6a2255fd893ec0094b47a2c736ce66b41c96d7a4fdae43feb_amd64 as a component of Red Hat Developer Hub 1.6", "product_id": "Red Hat Developer Hub 1.6:registry.redhat.io/rhdh/rhdh-rhel9-operator@sha256:fc721db8c90951b6a2255fd893ec0094b47a2c736ce66b41c96d7a4fdae43feb_amd64" }, "product_reference": "registry.redhat.io/rhdh/rhdh-rhel9-operator@sha256:fc721db8c90951b6a2255fd893ec0094b47a2c736ce66b41c96d7a4fdae43feb_amd64", "relates_to_product_reference": "Red Hat Developer Hub 1.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-32996", "cwe": { "id": "CWE-670", "name": "Always-Incorrect Control Flow Implementation" }, "discovery_date": "2025-04-15T03:00:44.384011+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "Red Hat Developer Hub 1.6:registry.redhat.io/rhdh/rhdh-operator-bundle@sha256:c99f378315b703b586196ea3978e3858e2c73d4b16d761700efafc9a82e618d9_amd64", "Red Hat Developer Hub 1.6:registry.redhat.io/rhdh/rhdh-rhel9-operator@sha256:fc721db8c90951b6a2255fd893ec0094b47a2c736ce66b41c96d7a4fdae43feb_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2359627" } ], "notes": [ { "category": "description", "text": "In http-proxy-middleware before 2.0.8 and 3.x before 3.0.4, writeBody can be called twice because \"else if\" is not used.", "title": "Vulnerability description" }, { "category": "summary", "text": "http-proxy-middleware: Always-Incorrect Control Flow Implementation in http-proxy-middleware", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Developer Hub 1.6:registry.redhat.io/rhdh/rhdh-hub-rhel9@sha256:79618b38d6f02457954b227d538e238fdebbb72a220af5bd6be3cfab3ad0f262_amd64" ], "known_not_affected": [ "Red Hat Developer Hub 1.6:registry.redhat.io/rhdh/rhdh-operator-bundle@sha256:c99f378315b703b586196ea3978e3858e2c73d4b16d761700efafc9a82e618d9_amd64", "Red Hat Developer Hub 1.6:registry.redhat.io/rhdh/rhdh-rhel9-operator@sha256:fc721db8c90951b6a2255fd893ec0094b47a2c736ce66b41c96d7a4fdae43feb_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-32996" }, { "category": "external", "summary": "RHBZ#2359627", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359627" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-32996", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32996" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32996", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32996" }, { "category": "external", "summary": "https://github.com/chimurai/http-proxy-middleware/commit/020976044d113fc0bcbbaf995e91d05e2829a145", "url": "https://github.com/chimurai/http-proxy-middleware/commit/020976044d113fc0bcbbaf995e91d05e2829a145" }, { "category": "external", "summary": "https://github.com/chimurai/http-proxy-middleware/pull/1089", "url": "https://github.com/chimurai/http-proxy-middleware/pull/1089" }, { "category": "external", "summary": "https://github.com/chimurai/http-proxy-middleware/releases/tag/v2.0.8", "url": "https://github.com/chimurai/http-proxy-middleware/releases/tag/v2.0.8" }, { "category": "external", "summary": "https://github.com/chimurai/http-proxy-middleware/releases/tag/v3.0.4", "url": "https://github.com/chimurai/http-proxy-middleware/releases/tag/v3.0.4" } ], "release_date": "2025-04-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-30T14:17:56+00:00", "details": "For more about Red Hat Developer Hub, see References links", "product_ids": [ "Red Hat Developer Hub 1.6:registry.redhat.io/rhdh/rhdh-hub-rhel9@sha256:79618b38d6f02457954b227d538e238fdebbb72a220af5bd6be3cfab3ad0f262_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:9966" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Red Hat Developer Hub 1.6:registry.redhat.io/rhdh/rhdh-hub-rhel9@sha256:79618b38d6f02457954b227d538e238fdebbb72a220af5bd6be3cfab3ad0f262_amd64", "Red Hat Developer Hub 1.6:registry.redhat.io/rhdh/rhdh-operator-bundle@sha256:c99f378315b703b586196ea3978e3858e2c73d4b16d761700efafc9a82e618d9_amd64", "Red Hat Developer Hub 1.6:registry.redhat.io/rhdh/rhdh-rhel9-operator@sha256:fc721db8c90951b6a2255fd893ec0094b47a2c736ce66b41c96d7a4fdae43feb_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Developer Hub 1.6:registry.redhat.io/rhdh/rhdh-hub-rhel9@sha256:79618b38d6f02457954b227d538e238fdebbb72a220af5bd6be3cfab3ad0f262_amd64", "Red Hat Developer Hub 1.6:registry.redhat.io/rhdh/rhdh-operator-bundle@sha256:c99f378315b703b586196ea3978e3858e2c73d4b16d761700efafc9a82e618d9_amd64", "Red Hat Developer Hub 1.6:registry.redhat.io/rhdh/rhdh-rhel9-operator@sha256:fc721db8c90951b6a2255fd893ec0094b47a2c736ce66b41c96d7a4fdae43feb_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "http-proxy-middleware: Always-Incorrect Control Flow Implementation in http-proxy-middleware" }, { "cve": "CVE-2025-32997", "cwe": { "id": "CWE-754", "name": "Improper Check for Unusual or Exceptional Conditions" }, "discovery_date": "2025-04-15T03:00:47.160071+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "Red Hat Developer Hub 1.6:registry.redhat.io/rhdh/rhdh-operator-bundle@sha256:c99f378315b703b586196ea3978e3858e2c73d4b16d761700efafc9a82e618d9_amd64", "Red Hat Developer Hub 1.6:registry.redhat.io/rhdh/rhdh-rhel9-operator@sha256:fc721db8c90951b6a2255fd893ec0094b47a2c736ce66b41c96d7a4fdae43feb_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2359628" } ], "notes": [ { "category": "description", "text": "A flaw was found in http-proxy-middleware. The issue occurs because the fixRequestBody function proceeds even when bodyParser has failed, which could lead to unintended behavior.", "title": "Vulnerability description" }, { "category": "summary", "text": "http-proxy-middleware: Improper Check for Unusual or Exceptional Conditions in http-proxy-middleware", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Developer Hub 1.6:registry.redhat.io/rhdh/rhdh-hub-rhel9@sha256:79618b38d6f02457954b227d538e238fdebbb72a220af5bd6be3cfab3ad0f262_amd64" ], "known_not_affected": [ "Red Hat Developer Hub 1.6:registry.redhat.io/rhdh/rhdh-operator-bundle@sha256:c99f378315b703b586196ea3978e3858e2c73d4b16d761700efafc9a82e618d9_amd64", "Red Hat Developer Hub 1.6:registry.redhat.io/rhdh/rhdh-rhel9-operator@sha256:fc721db8c90951b6a2255fd893ec0094b47a2c736ce66b41c96d7a4fdae43feb_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-32997" }, { "category": "external", "summary": "RHBZ#2359628", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359628" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-32997", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32997" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32997", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32997" }, { "category": "external", "summary": "https://github.com/chimurai/http-proxy-middleware/commit/1bdccbeec243850f1d2bb50ea0ff2151e725d67e", "url": "https://github.com/chimurai/http-proxy-middleware/commit/1bdccbeec243850f1d2bb50ea0ff2151e725d67e" }, { "category": "external", "summary": "https://github.com/chimurai/http-proxy-middleware/pull/1096", "url": "https://github.com/chimurai/http-proxy-middleware/pull/1096" }, { "category": "external", "summary": "https://github.com/chimurai/http-proxy-middleware/releases/tag/v2.0.9", "url": "https://github.com/chimurai/http-proxy-middleware/releases/tag/v2.0.9" }, { "category": "external", "summary": "https://github.com/chimurai/http-proxy-middleware/releases/tag/v3.0.5", "url": "https://github.com/chimurai/http-proxy-middleware/releases/tag/v3.0.5" } ], "release_date": "2025-04-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-30T14:17:56+00:00", "details": "For more about Red Hat Developer Hub, see References links", "product_ids": [ "Red Hat Developer Hub 1.6:registry.redhat.io/rhdh/rhdh-hub-rhel9@sha256:79618b38d6f02457954b227d538e238fdebbb72a220af5bd6be3cfab3ad0f262_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:9966" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Red Hat Developer Hub 1.6:registry.redhat.io/rhdh/rhdh-hub-rhel9@sha256:79618b38d6f02457954b227d538e238fdebbb72a220af5bd6be3cfab3ad0f262_amd64", "Red Hat Developer Hub 1.6:registry.redhat.io/rhdh/rhdh-operator-bundle@sha256:c99f378315b703b586196ea3978e3858e2c73d4b16d761700efafc9a82e618d9_amd64", "Red Hat Developer Hub 1.6:registry.redhat.io/rhdh/rhdh-rhel9-operator@sha256:fc721db8c90951b6a2255fd893ec0094b47a2c736ce66b41c96d7a4fdae43feb_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Developer Hub 1.6:registry.redhat.io/rhdh/rhdh-hub-rhel9@sha256:79618b38d6f02457954b227d538e238fdebbb72a220af5bd6be3cfab3ad0f262_amd64", "Red Hat Developer Hub 1.6:registry.redhat.io/rhdh/rhdh-operator-bundle@sha256:c99f378315b703b586196ea3978e3858e2c73d4b16d761700efafc9a82e618d9_amd64", "Red Hat Developer Hub 1.6:registry.redhat.io/rhdh/rhdh-rhel9-operator@sha256:fc721db8c90951b6a2255fd893ec0094b47a2c736ce66b41c96d7a4fdae43feb_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "http-proxy-middleware: Improper Check for Unusual or Exceptional Conditions in http-proxy-middleware" }, { "cve": "CVE-2025-47273", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2025-05-17T16:00:41.145177+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "Red Hat Developer Hub 1.6:registry.redhat.io/rhdh/rhdh-operator-bundle@sha256:c99f378315b703b586196ea3978e3858e2c73d4b16d761700efafc9a82e618d9_amd64", "Red Hat Developer Hub 1.6:registry.redhat.io/rhdh/rhdh-rhel9-operator@sha256:fc721db8c90951b6a2255fd893ec0094b47a2c736ce66b41c96d7a4fdae43feb_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2366982" } ], "notes": [ { "category": "description", "text": "A path traversal vulnerability in the Python setuptools library allows attackers with limited system access to write files outside the intended temporary directory by manipulating package download URLs. This flaw bypasses basic filename sanitization and can lead to unauthorized overwrites of important system files, creating opportunities for further compromise. While it doesn\u0027t expose data or require user interaction, it poses a high integrity risk and is especially concerning in environments that rely on automated package handling or internal tooling built on setuptools.", "title": "Vulnerability description" }, { "category": "summary", "text": "setuptools: Path Traversal Vulnerability in setuptools PackageIndex", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security has rated this vulnerability \"Moderate\" based on the impact of the damage caused by a successful exploitation and the pre-requisites.\n\n* Exploitation requires that the attacker have limited code execution access to a Python environment where they can trigger the vulnerable PackageIndex.download() function\u2014this might be via a script, plugin, or automated job. Full admin rights aren\u0027t needed but a user with no access at all will be unable to exploit this vulnerability.\n* The vulnerability impacts the integrity of the system within the same security boundary\u2014it does not enable access or compromise across trust boundaries (e.g., from one container to another or from user space to kernel).\n* Successful exploitation only allows the attacker to \"create\" new files. The vulnerability does not provide access to existing files and by an extension to any confidential information. \n* Arbitrary file writes can overwrite critical config files, executables, or scripts. This can lead to persistent code execution, system misconfiguration, or unauthorized behavior, especially in automated environments. While overwriting critical files could theoretically lead to service disruption, the vulnerability in isolation does not inherently cause denial of service. The exploit doesn\u0027t target availability directly, and in many cases, systems may continue running.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to the successful exploitation of a CWE-22: Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nInput validation enforces strict path constraints, rejecting directory traversal attempts or unauthorized file access. Runtime environments restrict code execution to predefined privilege levels, preventing escalation from traversal exploits. Configuration settings limit accessible directories and enforce execution boundaries to reduce the influence of user input on file system behavior. Application components are developed and validated against secure coding standards that explicitly prevent path manipulation, further minimizing exploitation risk.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Developer Hub 1.6:registry.redhat.io/rhdh/rhdh-hub-rhel9@sha256:79618b38d6f02457954b227d538e238fdebbb72a220af5bd6be3cfab3ad0f262_amd64" ], "known_not_affected": [ "Red Hat Developer Hub 1.6:registry.redhat.io/rhdh/rhdh-operator-bundle@sha256:c99f378315b703b586196ea3978e3858e2c73d4b16d761700efafc9a82e618d9_amd64", "Red Hat Developer Hub 1.6:registry.redhat.io/rhdh/rhdh-rhel9-operator@sha256:fc721db8c90951b6a2255fd893ec0094b47a2c736ce66b41c96d7a4fdae43feb_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-47273" }, { "category": "external", "summary": "RHBZ#2366982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2366982" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-47273", "url": "https://www.cve.org/CVERecord?id=CVE-2025-47273" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-47273", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47273" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/blob/6ead555c5fb29bc57fe6105b1bffc163f56fd558/setuptools/package_index.py#L810C1-L825C88", "url": "https://github.com/pypa/setuptools/blob/6ead555c5fb29bc57fe6105b1bffc163f56fd558/setuptools/package_index.py#L810C1-L825C88" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/commit/250a6d17978f9f6ac3ac887091f2d32886fbbb0b", "url": "https://github.com/pypa/setuptools/commit/250a6d17978f9f6ac3ac887091f2d32886fbbb0b" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/issues/4946", "url": "https://github.com/pypa/setuptools/issues/4946" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/security/advisories/GHSA-5rjg-fvgr-3xxf", "url": "https://github.com/pypa/setuptools/security/advisories/GHSA-5rjg-fvgr-3xxf" } ], "release_date": "2025-05-17T15:46:11.399000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-30T14:17:56+00:00", "details": "For more about Red Hat Developer Hub, see References links", "product_ids": [ "Red Hat Developer Hub 1.6:registry.redhat.io/rhdh/rhdh-hub-rhel9@sha256:79618b38d6f02457954b227d538e238fdebbb72a220af5bd6be3cfab3ad0f262_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:9966" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Red Hat Developer Hub 1.6:registry.redhat.io/rhdh/rhdh-hub-rhel9@sha256:79618b38d6f02457954b227d538e238fdebbb72a220af5bd6be3cfab3ad0f262_amd64", "Red Hat Developer Hub 1.6:registry.redhat.io/rhdh/rhdh-operator-bundle@sha256:c99f378315b703b586196ea3978e3858e2c73d4b16d761700efafc9a82e618d9_amd64", "Red Hat Developer Hub 1.6:registry.redhat.io/rhdh/rhdh-rhel9-operator@sha256:fc721db8c90951b6a2255fd893ec0094b47a2c736ce66b41c96d7a4fdae43feb_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L", "version": "3.1" }, "products": [ "Red Hat Developer Hub 1.6:registry.redhat.io/rhdh/rhdh-hub-rhel9@sha256:79618b38d6f02457954b227d538e238fdebbb72a220af5bd6be3cfab3ad0f262_amd64", "Red Hat Developer Hub 1.6:registry.redhat.io/rhdh/rhdh-operator-bundle@sha256:c99f378315b703b586196ea3978e3858e2c73d4b16d761700efafc9a82e618d9_amd64", "Red Hat Developer Hub 1.6:registry.redhat.io/rhdh/rhdh-rhel9-operator@sha256:fc721db8c90951b6a2255fd893ec0094b47a2c736ce66b41c96d7a4fdae43feb_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "setuptools: Path Traversal Vulnerability in setuptools PackageIndex" }, { "cve": "CVE-2025-48387", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2025-06-02T20:00:45.526571+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "Red Hat Developer Hub 1.6:registry.redhat.io/rhdh/rhdh-operator-bundle@sha256:c99f378315b703b586196ea3978e3858e2c73d4b16d761700efafc9a82e618d9_amd64", "Red Hat Developer Hub 1.6:registry.redhat.io/rhdh/rhdh-rhel9-operator@sha256:fc721db8c90951b6a2255fd893ec0094b47a2c736ce66b41c96d7a4fdae43feb_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2369875" } ], "notes": [ { "category": "description", "text": "A flaw was found in tar-fs. This vulnerability allows files to be written outside the intended extraction directory via specially crafted tar archives. The issue arises from insufficient path validation during tarball extraction, potentially enabling path traversal attacks that can overwrite arbitrary files on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "tar-fs: tar-fs has issue where extract can write outside the specified dir with a specific tarball", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in tar-fs is Important not a moderate flaw, primarily due to its ability to bypass directory confinement during tarball extraction. The core issue\u2014path traversal via crafted archive entries\u2014allows attackers to write files outside the intended extraction directory, potentially overwriting system files, configuration files, or injecting malicious scripts into sensitive locations. Unlike moderate flaws that may require specific conditions or user interaction to exploit, this vulnerability can be triggered automatically in server-side environments that extract user-supplied tar files (e.g., CI/CD systems, deployment tools, or file upload handlers). Its exploitation could lead to remote code execution, privilege escalation, or denial of service, depending on the context.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Developer Hub 1.6:registry.redhat.io/rhdh/rhdh-hub-rhel9@sha256:79618b38d6f02457954b227d538e238fdebbb72a220af5bd6be3cfab3ad0f262_amd64" ], "known_not_affected": [ "Red Hat Developer Hub 1.6:registry.redhat.io/rhdh/rhdh-operator-bundle@sha256:c99f378315b703b586196ea3978e3858e2c73d4b16d761700efafc9a82e618d9_amd64", "Red Hat Developer Hub 1.6:registry.redhat.io/rhdh/rhdh-rhel9-operator@sha256:fc721db8c90951b6a2255fd893ec0094b47a2c736ce66b41c96d7a4fdae43feb_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-48387" }, { "category": "external", "summary": "RHBZ#2369875", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2369875" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-48387", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48387" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-48387", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-48387" }, { "category": "external", "summary": "https://github.com/mafintosh/tar-fs/commit/647447b572bc135c41035e82ca7b894f02b17f0f", "url": "https://github.com/mafintosh/tar-fs/commit/647447b572bc135c41035e82ca7b894f02b17f0f" }, { "category": "external", "summary": "https://github.com/mafintosh/tar-fs/security/advisories/GHSA-8cj5-5rvv-wf4v", "url": "https://github.com/mafintosh/tar-fs/security/advisories/GHSA-8cj5-5rvv-wf4v" } ], "release_date": "2025-06-02T19:20:18.220000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-30T14:17:56+00:00", "details": "For more about Red Hat Developer Hub, see References links", "product_ids": [ "Red Hat Developer Hub 1.6:registry.redhat.io/rhdh/rhdh-hub-rhel9@sha256:79618b38d6f02457954b227d538e238fdebbb72a220af5bd6be3cfab3ad0f262_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:9966" }, { "category": "workaround", "details": "Mitigation is either unavailable or does not meet Red Hat Product Security standards for usability, deployment, applicability, or stability.", "product_ids": [ "Red Hat Developer Hub 1.6:registry.redhat.io/rhdh/rhdh-hub-rhel9@sha256:79618b38d6f02457954b227d538e238fdebbb72a220af5bd6be3cfab3ad0f262_amd64", "Red Hat Developer Hub 1.6:registry.redhat.io/rhdh/rhdh-operator-bundle@sha256:c99f378315b703b586196ea3978e3858e2c73d4b16d761700efafc9a82e618d9_amd64", "Red Hat Developer Hub 1.6:registry.redhat.io/rhdh/rhdh-rhel9-operator@sha256:fc721db8c90951b6a2255fd893ec0094b47a2c736ce66b41c96d7a4fdae43feb_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "Red Hat Developer Hub 1.6:registry.redhat.io/rhdh/rhdh-hub-rhel9@sha256:79618b38d6f02457954b227d538e238fdebbb72a220af5bd6be3cfab3ad0f262_amd64", "Red Hat Developer Hub 1.6:registry.redhat.io/rhdh/rhdh-operator-bundle@sha256:c99f378315b703b586196ea3978e3858e2c73d4b16d761700efafc9a82e618d9_amd64", "Red Hat Developer Hub 1.6:registry.redhat.io/rhdh/rhdh-rhel9-operator@sha256:fc721db8c90951b6a2255fd893ec0094b47a2c736ce66b41c96d7a4fdae43feb_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tar-fs: tar-fs has issue where extract can write outside the specified dir with a specific tarball" } ] }
rhsa-2025:11424
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for python-setuptools is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, Red Hat Enterprise Linux 8.6 Telecommunications Update Service, and Red Hat Enterprise Linux 8.6 Extended Update Support EXTENSION.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.\n\nSecurity Fix(es):\n\n* setuptools: Path Traversal Vulnerability in setuptools PackageIndex (CVE-2025-47273)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:11424", "url": "https://access.redhat.com/errata/RHSA-2025:11424" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2366982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2366982" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_11424.json" } ], "title": "Red Hat Security Advisory: python-setuptools security update", "tracking": { "current_release_date": "2025-08-15T03:07:03+00:00", "generator": { "date": "2025-08-15T03:07:03+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:11424", "initial_release_date": "2025-07-21T08:37:07+00:00", "revision_history": [ { "date": "2025-07-21T08:37:07+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-07-21T08:37:07+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-15T03:07:03+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:8.6::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.6::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:8.6::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "platform-python-setuptools-0:39.2.0-7.el8_6.2.noarch", "product": { "name": "platform-python-setuptools-0:39.2.0-7.el8_6.2.noarch", "product_id": "platform-python-setuptools-0:39.2.0-7.el8_6.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/platform-python-setuptools@39.2.0-7.el8_6.2?arch=noarch" } } }, { "category": "product_version", "name": "python3-setuptools-0:39.2.0-7.el8_6.2.noarch", "product": { "name": "python3-setuptools-0:39.2.0-7.el8_6.2.noarch", "product_id": "python3-setuptools-0:39.2.0-7.el8_6.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-setuptools@39.2.0-7.el8_6.2?arch=noarch" } } }, { "category": "product_version", "name": "python3-setuptools-wheel-0:39.2.0-7.el8_6.2.noarch", "product": { "name": "python3-setuptools-wheel-0:39.2.0-7.el8_6.2.noarch", "product_id": "python3-setuptools-wheel-0:39.2.0-7.el8_6.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-setuptools-wheel@39.2.0-7.el8_6.2?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "python-setuptools-0:39.2.0-7.el8_6.2.src", "product": { "name": "python-setuptools-0:39.2.0-7.el8_6.2.src", "product_id": "python-setuptools-0:39.2.0-7.el8_6.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-setuptools@39.2.0-7.el8_6.2?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "platform-python-setuptools-0:39.2.0-7.el8_6.2.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:platform-python-setuptools-0:39.2.0-7.el8_6.2.noarch" }, "product_reference": "platform-python-setuptools-0:39.2.0-7.el8_6.2.noarch", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-setuptools-0:39.2.0-7.el8_6.2.src as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:python-setuptools-0:39.2.0-7.el8_6.2.src" }, "product_reference": "python-setuptools-0:39.2.0-7.el8_6.2.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-0:39.2.0-7.el8_6.2.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:python3-setuptools-0:39.2.0-7.el8_6.2.noarch" }, "product_reference": "python3-setuptools-0:39.2.0-7.el8_6.2.noarch", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-wheel-0:39.2.0-7.el8_6.2.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:python3-setuptools-wheel-0:39.2.0-7.el8_6.2.noarch" }, "product_reference": "python3-setuptools-wheel-0:39.2.0-7.el8_6.2.noarch", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-setuptools-0:39.2.0-7.el8_6.2.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:platform-python-setuptools-0:39.2.0-7.el8_6.2.noarch" }, "product_reference": "platform-python-setuptools-0:39.2.0-7.el8_6.2.noarch", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-setuptools-0:39.2.0-7.el8_6.2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:python-setuptools-0:39.2.0-7.el8_6.2.src" }, "product_reference": "python-setuptools-0:39.2.0-7.el8_6.2.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-0:39.2.0-7.el8_6.2.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:python3-setuptools-0:39.2.0-7.el8_6.2.noarch" }, "product_reference": "python3-setuptools-0:39.2.0-7.el8_6.2.noarch", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-wheel-0:39.2.0-7.el8_6.2.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:python3-setuptools-wheel-0:39.2.0-7.el8_6.2.noarch" }, "product_reference": "python3-setuptools-wheel-0:39.2.0-7.el8_6.2.noarch", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "platform-python-setuptools-0:39.2.0-7.el8_6.2.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:platform-python-setuptools-0:39.2.0-7.el8_6.2.noarch" }, "product_reference": "platform-python-setuptools-0:39.2.0-7.el8_6.2.noarch", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-setuptools-0:39.2.0-7.el8_6.2.src as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:python-setuptools-0:39.2.0-7.el8_6.2.src" }, "product_reference": "python-setuptools-0:39.2.0-7.el8_6.2.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-0:39.2.0-7.el8_6.2.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:python3-setuptools-0:39.2.0-7.el8_6.2.noarch" }, "product_reference": "python3-setuptools-0:39.2.0-7.el8_6.2.noarch", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-wheel-0:39.2.0-7.el8_6.2.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:python3-setuptools-wheel-0:39.2.0-7.el8_6.2.noarch" }, "product_reference": "python3-setuptools-wheel-0:39.2.0-7.el8_6.2.noarch", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-47273", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2025-05-17T16:00:41.145177+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2366982" } ], "notes": [ { "category": "description", "text": "A path traversal vulnerability in the Python setuptools library allows attackers with limited system access to write files outside the intended temporary directory by manipulating package download URLs. This flaw bypasses basic filename sanitization and can lead to unauthorized overwrites of important system files, creating opportunities for further compromise. While it doesn\u0027t expose data or require user interaction, it poses a high integrity risk and is especially concerning in environments that rely on automated package handling or internal tooling built on setuptools.", "title": "Vulnerability description" }, { "category": "summary", "text": "setuptools: Path Traversal Vulnerability in setuptools PackageIndex", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security has rated this vulnerability \"Moderate\" based on the impact of the damage caused by a successful exploitation and the pre-requisites.\n\n* Exploitation requires that the attacker have limited code execution access to a Python environment where they can trigger the vulnerable PackageIndex.download() function\u2014this might be via a script, plugin, or automated job. Full admin rights aren\u0027t needed but a user with no access at all will be unable to exploit this vulnerability.\n* The vulnerability impacts the integrity of the system within the same security boundary\u2014it does not enable access or compromise across trust boundaries (e.g., from one container to another or from user space to kernel).\n* Successful exploitation only allows the attacker to \"create\" new files. The vulnerability does not provide access to existing files and by an extension to any confidential information. \n* Arbitrary file writes can overwrite critical config files, executables, or scripts. This can lead to persistent code execution, system misconfiguration, or unauthorized behavior, especially in automated environments. While overwriting critical files could theoretically lead to service disruption, the vulnerability in isolation does not inherently cause denial of service. The exploit doesn\u0027t target availability directly, and in many cases, systems may continue running.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to the successful exploitation of a CWE-22: Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nInput validation enforces strict path constraints, rejecting directory traversal attempts or unauthorized file access. Runtime environments restrict code execution to predefined privilege levels, preventing escalation from traversal exploits. Configuration settings limit accessible directories and enforce execution boundaries to reduce the influence of user input on file system behavior. Application components are developed and validated against secure coding standards that explicitly prevent path manipulation, further minimizing exploitation risk.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.6.0.Z.AUS:platform-python-setuptools-0:39.2.0-7.el8_6.2.noarch", "BaseOS-8.6.0.Z.AUS:python-setuptools-0:39.2.0-7.el8_6.2.src", "BaseOS-8.6.0.Z.AUS:python3-setuptools-0:39.2.0-7.el8_6.2.noarch", "BaseOS-8.6.0.Z.AUS:python3-setuptools-wheel-0:39.2.0-7.el8_6.2.noarch", "BaseOS-8.6.0.Z.E4S:platform-python-setuptools-0:39.2.0-7.el8_6.2.noarch", "BaseOS-8.6.0.Z.E4S:python-setuptools-0:39.2.0-7.el8_6.2.src", "BaseOS-8.6.0.Z.E4S:python3-setuptools-0:39.2.0-7.el8_6.2.noarch", "BaseOS-8.6.0.Z.E4S:python3-setuptools-wheel-0:39.2.0-7.el8_6.2.noarch", "BaseOS-8.6.0.Z.TUS:platform-python-setuptools-0:39.2.0-7.el8_6.2.noarch", "BaseOS-8.6.0.Z.TUS:python-setuptools-0:39.2.0-7.el8_6.2.src", "BaseOS-8.6.0.Z.TUS:python3-setuptools-0:39.2.0-7.el8_6.2.noarch", "BaseOS-8.6.0.Z.TUS:python3-setuptools-wheel-0:39.2.0-7.el8_6.2.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-47273" }, { "category": "external", "summary": "RHBZ#2366982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2366982" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-47273", "url": "https://www.cve.org/CVERecord?id=CVE-2025-47273" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-47273", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47273" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/blob/6ead555c5fb29bc57fe6105b1bffc163f56fd558/setuptools/package_index.py#L810C1-L825C88", "url": "https://github.com/pypa/setuptools/blob/6ead555c5fb29bc57fe6105b1bffc163f56fd558/setuptools/package_index.py#L810C1-L825C88" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/commit/250a6d17978f9f6ac3ac887091f2d32886fbbb0b", "url": "https://github.com/pypa/setuptools/commit/250a6d17978f9f6ac3ac887091f2d32886fbbb0b" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/issues/4946", "url": "https://github.com/pypa/setuptools/issues/4946" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/security/advisories/GHSA-5rjg-fvgr-3xxf", "url": "https://github.com/pypa/setuptools/security/advisories/GHSA-5rjg-fvgr-3xxf" } ], "release_date": "2025-05-17T15:46:11.399000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-21T08:37:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.6.0.Z.AUS:platform-python-setuptools-0:39.2.0-7.el8_6.2.noarch", "BaseOS-8.6.0.Z.AUS:python-setuptools-0:39.2.0-7.el8_6.2.src", "BaseOS-8.6.0.Z.AUS:python3-setuptools-0:39.2.0-7.el8_6.2.noarch", "BaseOS-8.6.0.Z.AUS:python3-setuptools-wheel-0:39.2.0-7.el8_6.2.noarch", "BaseOS-8.6.0.Z.E4S:platform-python-setuptools-0:39.2.0-7.el8_6.2.noarch", "BaseOS-8.6.0.Z.E4S:python-setuptools-0:39.2.0-7.el8_6.2.src", "BaseOS-8.6.0.Z.E4S:python3-setuptools-0:39.2.0-7.el8_6.2.noarch", "BaseOS-8.6.0.Z.E4S:python3-setuptools-wheel-0:39.2.0-7.el8_6.2.noarch", "BaseOS-8.6.0.Z.TUS:platform-python-setuptools-0:39.2.0-7.el8_6.2.noarch", "BaseOS-8.6.0.Z.TUS:python-setuptools-0:39.2.0-7.el8_6.2.src", "BaseOS-8.6.0.Z.TUS:python3-setuptools-0:39.2.0-7.el8_6.2.noarch", "BaseOS-8.6.0.Z.TUS:python3-setuptools-wheel-0:39.2.0-7.el8_6.2.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:11424" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.6.0.Z.AUS:platform-python-setuptools-0:39.2.0-7.el8_6.2.noarch", "BaseOS-8.6.0.Z.AUS:python-setuptools-0:39.2.0-7.el8_6.2.src", "BaseOS-8.6.0.Z.AUS:python3-setuptools-0:39.2.0-7.el8_6.2.noarch", "BaseOS-8.6.0.Z.AUS:python3-setuptools-wheel-0:39.2.0-7.el8_6.2.noarch", "BaseOS-8.6.0.Z.E4S:platform-python-setuptools-0:39.2.0-7.el8_6.2.noarch", "BaseOS-8.6.0.Z.E4S:python-setuptools-0:39.2.0-7.el8_6.2.src", "BaseOS-8.6.0.Z.E4S:python3-setuptools-0:39.2.0-7.el8_6.2.noarch", "BaseOS-8.6.0.Z.E4S:python3-setuptools-wheel-0:39.2.0-7.el8_6.2.noarch", "BaseOS-8.6.0.Z.TUS:platform-python-setuptools-0:39.2.0-7.el8_6.2.noarch", "BaseOS-8.6.0.Z.TUS:python-setuptools-0:39.2.0-7.el8_6.2.src", "BaseOS-8.6.0.Z.TUS:python3-setuptools-0:39.2.0-7.el8_6.2.noarch", "BaseOS-8.6.0.Z.TUS:python3-setuptools-wheel-0:39.2.0-7.el8_6.2.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L", "version": "3.1" }, "products": [ "BaseOS-8.6.0.Z.AUS:platform-python-setuptools-0:39.2.0-7.el8_6.2.noarch", "BaseOS-8.6.0.Z.AUS:python-setuptools-0:39.2.0-7.el8_6.2.src", "BaseOS-8.6.0.Z.AUS:python3-setuptools-0:39.2.0-7.el8_6.2.noarch", "BaseOS-8.6.0.Z.AUS:python3-setuptools-wheel-0:39.2.0-7.el8_6.2.noarch", "BaseOS-8.6.0.Z.E4S:platform-python-setuptools-0:39.2.0-7.el8_6.2.noarch", "BaseOS-8.6.0.Z.E4S:python-setuptools-0:39.2.0-7.el8_6.2.src", "BaseOS-8.6.0.Z.E4S:python3-setuptools-0:39.2.0-7.el8_6.2.noarch", "BaseOS-8.6.0.Z.E4S:python3-setuptools-wheel-0:39.2.0-7.el8_6.2.noarch", "BaseOS-8.6.0.Z.TUS:platform-python-setuptools-0:39.2.0-7.el8_6.2.noarch", "BaseOS-8.6.0.Z.TUS:python-setuptools-0:39.2.0-7.el8_6.2.src", "BaseOS-8.6.0.Z.TUS:python3-setuptools-0:39.2.0-7.el8_6.2.noarch", "BaseOS-8.6.0.Z.TUS:python3-setuptools-wheel-0:39.2.0-7.el8_6.2.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "setuptools: Path Traversal Vulnerability in setuptools PackageIndex" } ] }
rhsa-2025:10407
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for python-setuptools is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.\n\nSecurity Fix(es):\n\n* setuptools: Path Traversal Vulnerability in setuptools PackageIndex (CVE-2025-47273)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:10407", "url": "https://access.redhat.com/errata/RHSA-2025:10407" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2366982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2366982" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_10407.json" } ], "title": "Red Hat Security Advisory: python-setuptools security update", "tracking": { "current_release_date": "2025-08-15T03:07:03+00:00", "generator": { "date": "2025-08-15T03:07:03+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:10407", "initial_release_date": "2025-07-07T12:06:41+00:00", "revision_history": [ { "date": "2025-07-07T12:06:41+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-07-07T12:06:41+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-15T03:07:03+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:9::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "python-setuptools-0:53.0.0-13.el9_6.1.src", "product": { "name": "python-setuptools-0:53.0.0-13.el9_6.1.src", "product_id": "python-setuptools-0:53.0.0-13.el9_6.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-setuptools@53.0.0-13.el9_6.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python3-setuptools-0:53.0.0-13.el9_6.1.noarch", "product": { "name": "python3-setuptools-0:53.0.0-13.el9_6.1.noarch", "product_id": "python3-setuptools-0:53.0.0-13.el9_6.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-setuptools@53.0.0-13.el9_6.1?arch=noarch" } } }, { "category": "product_version", "name": "python3-setuptools-wheel-0:53.0.0-13.el9_6.1.noarch", "product": { "name": "python3-setuptools-wheel-0:53.0.0-13.el9_6.1.noarch", "product_id": "python3-setuptools-wheel-0:53.0.0-13.el9_6.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-setuptools-wheel@53.0.0-13.el9_6.1?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python-setuptools-0:53.0.0-13.el9_6.1.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.Z.MAIN.EUS:python-setuptools-0:53.0.0-13.el9_6.1.src" }, "product_reference": "python-setuptools-0:53.0.0-13.el9_6.1.src", "relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-0:53.0.0-13.el9_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.Z.MAIN.EUS:python3-setuptools-0:53.0.0-13.el9_6.1.noarch" }, "product_reference": "python3-setuptools-0:53.0.0-13.el9_6.1.noarch", "relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-wheel-0:53.0.0-13.el9_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.6.0.Z.MAIN.EUS:python3-setuptools-wheel-0:53.0.0-13.el9_6.1.noarch" }, "product_reference": "python3-setuptools-wheel-0:53.0.0-13.el9_6.1.noarch", "relates_to_product_reference": "BaseOS-9.6.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-47273", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2025-05-17T16:00:41.145177+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2366982" } ], "notes": [ { "category": "description", "text": "A path traversal vulnerability in the Python setuptools library allows attackers with limited system access to write files outside the intended temporary directory by manipulating package download URLs. This flaw bypasses basic filename sanitization and can lead to unauthorized overwrites of important system files, creating opportunities for further compromise. While it doesn\u0027t expose data or require user interaction, it poses a high integrity risk and is especially concerning in environments that rely on automated package handling or internal tooling built on setuptools.", "title": "Vulnerability description" }, { "category": "summary", "text": "setuptools: Path Traversal Vulnerability in setuptools PackageIndex", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security has rated this vulnerability \"Moderate\" based on the impact of the damage caused by a successful exploitation and the pre-requisites.\n\n* Exploitation requires that the attacker have limited code execution access to a Python environment where they can trigger the vulnerable PackageIndex.download() function\u2014this might be via a script, plugin, or automated job. Full admin rights aren\u0027t needed but a user with no access at all will be unable to exploit this vulnerability.\n* The vulnerability impacts the integrity of the system within the same security boundary\u2014it does not enable access or compromise across trust boundaries (e.g., from one container to another or from user space to kernel).\n* Successful exploitation only allows the attacker to \"create\" new files. The vulnerability does not provide access to existing files and by an extension to any confidential information. \n* Arbitrary file writes can overwrite critical config files, executables, or scripts. This can lead to persistent code execution, system misconfiguration, or unauthorized behavior, especially in automated environments. While overwriting critical files could theoretically lead to service disruption, the vulnerability in isolation does not inherently cause denial of service. The exploit doesn\u0027t target availability directly, and in many cases, systems may continue running.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to the successful exploitation of a CWE-22: Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nInput validation enforces strict path constraints, rejecting directory traversal attempts or unauthorized file access. Runtime environments restrict code execution to predefined privilege levels, preventing escalation from traversal exploits. Configuration settings limit accessible directories and enforce execution boundaries to reduce the influence of user input on file system behavior. Application components are developed and validated against secure coding standards that explicitly prevent path manipulation, further minimizing exploitation risk.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.6.0.Z.MAIN.EUS:python-setuptools-0:53.0.0-13.el9_6.1.src", "BaseOS-9.6.0.Z.MAIN.EUS:python3-setuptools-0:53.0.0-13.el9_6.1.noarch", "BaseOS-9.6.0.Z.MAIN.EUS:python3-setuptools-wheel-0:53.0.0-13.el9_6.1.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-47273" }, { "category": "external", "summary": "RHBZ#2366982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2366982" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-47273", "url": "https://www.cve.org/CVERecord?id=CVE-2025-47273" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-47273", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47273" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/blob/6ead555c5fb29bc57fe6105b1bffc163f56fd558/setuptools/package_index.py#L810C1-L825C88", "url": "https://github.com/pypa/setuptools/blob/6ead555c5fb29bc57fe6105b1bffc163f56fd558/setuptools/package_index.py#L810C1-L825C88" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/commit/250a6d17978f9f6ac3ac887091f2d32886fbbb0b", "url": "https://github.com/pypa/setuptools/commit/250a6d17978f9f6ac3ac887091f2d32886fbbb0b" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/issues/4946", "url": "https://github.com/pypa/setuptools/issues/4946" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/security/advisories/GHSA-5rjg-fvgr-3xxf", "url": "https://github.com/pypa/setuptools/security/advisories/GHSA-5rjg-fvgr-3xxf" } ], "release_date": "2025-05-17T15:46:11.399000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-07T12:06:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.6.0.Z.MAIN.EUS:python-setuptools-0:53.0.0-13.el9_6.1.src", "BaseOS-9.6.0.Z.MAIN.EUS:python3-setuptools-0:53.0.0-13.el9_6.1.noarch", "BaseOS-9.6.0.Z.MAIN.EUS:python3-setuptools-wheel-0:53.0.0-13.el9_6.1.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10407" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-9.6.0.Z.MAIN.EUS:python-setuptools-0:53.0.0-13.el9_6.1.src", "BaseOS-9.6.0.Z.MAIN.EUS:python3-setuptools-0:53.0.0-13.el9_6.1.noarch", "BaseOS-9.6.0.Z.MAIN.EUS:python3-setuptools-wheel-0:53.0.0-13.el9_6.1.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L", "version": "3.1" }, "products": [ "BaseOS-9.6.0.Z.MAIN.EUS:python-setuptools-0:53.0.0-13.el9_6.1.src", "BaseOS-9.6.0.Z.MAIN.EUS:python3-setuptools-0:53.0.0-13.el9_6.1.noarch", "BaseOS-9.6.0.Z.MAIN.EUS:python3-setuptools-wheel-0:53.0.0-13.el9_6.1.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "setuptools: Path Traversal Vulnerability in setuptools PackageIndex" } ] }
rhsa-2025:13804
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for python3.11-setuptools is now available for Red Hat Enterprise Linux 8.8 Update Services for SAP Solutions and Red Hat Enterprise Linux 8.8 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.\n\nSecurity Fix(es):\n\n* setuptools: Path Traversal Vulnerability in setuptools PackageIndex (CVE-2025-47273)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:13804", "url": "https://access.redhat.com/errata/RHSA-2025:13804" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2366982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2366982" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_13804.json" } ], "title": "Red Hat Security Advisory: python3.11-setuptools security update", "tracking": { "current_release_date": "2025-08-15T03:08:13+00:00", "generator": { "date": "2025-08-15T03:08:13+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:13804", "initial_release_date": "2025-08-13T15:33:01+00:00", "revision_history": [ { "date": "2025-08-13T15:33:01+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-08-13T15:33:01+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-15T03:08:13+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.8::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product": { "name": "Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "python3.11-setuptools-0:65.5.1-2.el8_8.2.src", "product": { "name": "python3.11-setuptools-0:65.5.1-2.el8_8.2.src", "product_id": "python3.11-setuptools-0:65.5.1-2.el8_8.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3.11-setuptools@65.5.1-2.el8_8.2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python3.11-setuptools-0:65.5.1-2.el8_8.2.noarch", "product": { "name": "python3.11-setuptools-0:65.5.1-2.el8_8.2.noarch", "product_id": "python3.11-setuptools-0:65.5.1-2.el8_8.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3.11-setuptools@65.5.1-2.el8_8.2?arch=noarch" } } }, { "category": "product_version", "name": "python3.11-setuptools-wheel-0:65.5.1-2.el8_8.2.noarch", "product": { "name": "python3.11-setuptools-wheel-0:65.5.1-2.el8_8.2.noarch", "product_id": "python3.11-setuptools-wheel-0:65.5.1-2.el8_8.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3.11-setuptools-wheel@65.5.1-2.el8_8.2?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python3.11-setuptools-0:65.5.1-2.el8_8.2.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:python3.11-setuptools-0:65.5.1-2.el8_8.2.noarch" }, "product_reference": "python3.11-setuptools-0:65.5.1-2.el8_8.2.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3.11-setuptools-0:65.5.1-2.el8_8.2.src as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:python3.11-setuptools-0:65.5.1-2.el8_8.2.src" }, "product_reference": "python3.11-setuptools-0:65.5.1-2.el8_8.2.src", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3.11-setuptools-wheel-0:65.5.1-2.el8_8.2.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)", "product_id": "AppStream-8.8.0.Z.E4S:python3.11-setuptools-wheel-0:65.5.1-2.el8_8.2.noarch" }, "product_reference": "python3.11-setuptools-wheel-0:65.5.1-2.el8_8.2.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3.11-setuptools-0:65.5.1-2.el8_8.2.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:python3.11-setuptools-0:65.5.1-2.el8_8.2.noarch" }, "product_reference": "python3.11-setuptools-0:65.5.1-2.el8_8.2.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3.11-setuptools-0:65.5.1-2.el8_8.2.src as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:python3.11-setuptools-0:65.5.1-2.el8_8.2.src" }, "product_reference": "python3.11-setuptools-0:65.5.1-2.el8_8.2.src", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3.11-setuptools-wheel-0:65.5.1-2.el8_8.2.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.TUS:python3.11-setuptools-wheel-0:65.5.1-2.el8_8.2.noarch" }, "product_reference": "python3.11-setuptools-wheel-0:65.5.1-2.el8_8.2.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-47273", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2025-05-17T16:00:41.145177+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2366982" } ], "notes": [ { "category": "description", "text": "A path traversal vulnerability in the Python setuptools library allows attackers with limited system access to write files outside the intended temporary directory by manipulating package download URLs. This flaw bypasses basic filename sanitization and can lead to unauthorized overwrites of important system files, creating opportunities for further compromise. While it doesn\u0027t expose data or require user interaction, it poses a high integrity risk and is especially concerning in environments that rely on automated package handling or internal tooling built on setuptools.", "title": "Vulnerability description" }, { "category": "summary", "text": "setuptools: Path Traversal Vulnerability in setuptools PackageIndex", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security has rated this vulnerability \"Moderate\" based on the impact of the damage caused by a successful exploitation and the pre-requisites.\n\n* Exploitation requires that the attacker have limited code execution access to a Python environment where they can trigger the vulnerable PackageIndex.download() function\u2014this might be via a script, plugin, or automated job. Full admin rights aren\u0027t needed but a user with no access at all will be unable to exploit this vulnerability.\n* The vulnerability impacts the integrity of the system within the same security boundary\u2014it does not enable access or compromise across trust boundaries (e.g., from one container to another or from user space to kernel).\n* Successful exploitation only allows the attacker to \"create\" new files. The vulnerability does not provide access to existing files and by an extension to any confidential information. \n* Arbitrary file writes can overwrite critical config files, executables, or scripts. This can lead to persistent code execution, system misconfiguration, or unauthorized behavior, especially in automated environments. While overwriting critical files could theoretically lead to service disruption, the vulnerability in isolation does not inherently cause denial of service. The exploit doesn\u0027t target availability directly, and in many cases, systems may continue running.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to the successful exploitation of a CWE-22: Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nInput validation enforces strict path constraints, rejecting directory traversal attempts or unauthorized file access. Runtime environments restrict code execution to predefined privilege levels, preventing escalation from traversal exploits. Configuration settings limit accessible directories and enforce execution boundaries to reduce the influence of user input on file system behavior. Application components are developed and validated against secure coding standards that explicitly prevent path manipulation, further minimizing exploitation risk.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.E4S:python3.11-setuptools-0:65.5.1-2.el8_8.2.noarch", "AppStream-8.8.0.Z.E4S:python3.11-setuptools-0:65.5.1-2.el8_8.2.src", "AppStream-8.8.0.Z.E4S:python3.11-setuptools-wheel-0:65.5.1-2.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:python3.11-setuptools-0:65.5.1-2.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:python3.11-setuptools-0:65.5.1-2.el8_8.2.src", "AppStream-8.8.0.Z.TUS:python3.11-setuptools-wheel-0:65.5.1-2.el8_8.2.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-47273" }, { "category": "external", "summary": "RHBZ#2366982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2366982" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-47273", "url": "https://www.cve.org/CVERecord?id=CVE-2025-47273" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-47273", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47273" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/blob/6ead555c5fb29bc57fe6105b1bffc163f56fd558/setuptools/package_index.py#L810C1-L825C88", "url": "https://github.com/pypa/setuptools/blob/6ead555c5fb29bc57fe6105b1bffc163f56fd558/setuptools/package_index.py#L810C1-L825C88" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/commit/250a6d17978f9f6ac3ac887091f2d32886fbbb0b", "url": "https://github.com/pypa/setuptools/commit/250a6d17978f9f6ac3ac887091f2d32886fbbb0b" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/issues/4946", "url": "https://github.com/pypa/setuptools/issues/4946" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/security/advisories/GHSA-5rjg-fvgr-3xxf", "url": "https://github.com/pypa/setuptools/security/advisories/GHSA-5rjg-fvgr-3xxf" } ], "release_date": "2025-05-17T15:46:11.399000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-13T15:33:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.E4S:python3.11-setuptools-0:65.5.1-2.el8_8.2.noarch", "AppStream-8.8.0.Z.E4S:python3.11-setuptools-0:65.5.1-2.el8_8.2.src", "AppStream-8.8.0.Z.E4S:python3.11-setuptools-wheel-0:65.5.1-2.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:python3.11-setuptools-0:65.5.1-2.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:python3.11-setuptools-0:65.5.1-2.el8_8.2.src", "AppStream-8.8.0.Z.TUS:python3.11-setuptools-wheel-0:65.5.1-2.el8_8.2.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:13804" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.8.0.Z.E4S:python3.11-setuptools-0:65.5.1-2.el8_8.2.noarch", "AppStream-8.8.0.Z.E4S:python3.11-setuptools-0:65.5.1-2.el8_8.2.src", "AppStream-8.8.0.Z.E4S:python3.11-setuptools-wheel-0:65.5.1-2.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:python3.11-setuptools-0:65.5.1-2.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:python3.11-setuptools-0:65.5.1-2.el8_8.2.src", "AppStream-8.8.0.Z.TUS:python3.11-setuptools-wheel-0:65.5.1-2.el8_8.2.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.E4S:python3.11-setuptools-0:65.5.1-2.el8_8.2.noarch", "AppStream-8.8.0.Z.E4S:python3.11-setuptools-0:65.5.1-2.el8_8.2.src", "AppStream-8.8.0.Z.E4S:python3.11-setuptools-wheel-0:65.5.1-2.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:python3.11-setuptools-0:65.5.1-2.el8_8.2.noarch", "AppStream-8.8.0.Z.TUS:python3.11-setuptools-0:65.5.1-2.el8_8.2.src", "AppStream-8.8.0.Z.TUS:python3.11-setuptools-wheel-0:65.5.1-2.el8_8.2.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "setuptools: Path Traversal Vulnerability in setuptools PackageIndex" } ] }
rhsa-2025:9940
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for python-setuptools is now available for Red Hat Enterprise Linux 10.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.\n\nSecurity Fix(es):\n\n* setuptools: Path Traversal Vulnerability in setuptools PackageIndex (CVE-2025-47273)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:9940", "url": "https://access.redhat.com/errata/RHSA-2025:9940" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2366982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2366982" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9940.json" } ], "title": "Red Hat Security Advisory: python-setuptools security update", "tracking": { "current_release_date": "2025-08-15T03:07:03+00:00", "generator": { "date": "2025-08-15T03:07:03+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:9940", "initial_release_date": "2025-07-01T13:14:08+00:00", "revision_history": [ { "date": "2025-07-01T13:14:08+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-07-01T13:14:08+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-15T03:07:03+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 10)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:10.0" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product": { "name": "Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:10.0" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "python-setuptools-0:69.0.3-12.el10_0.src", "product": { "name": "python-setuptools-0:69.0.3-12.el10_0.src", "product_id": "python-setuptools-0:69.0.3-12.el10_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-setuptools@69.0.3-12.el10_0?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python3-setuptools-0:69.0.3-12.el10_0.noarch", "product": { "name": "python3-setuptools-0:69.0.3-12.el10_0.noarch", "product_id": "python3-setuptools-0:69.0.3-12.el10_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-setuptools@69.0.3-12.el10_0?arch=noarch" } } }, { "category": "product_version", "name": "python3-setuptools-wheel-0:69.0.3-12.el10_0.noarch", "product": { "name": "python3-setuptools-wheel-0:69.0.3-12.el10_0.noarch", "product_id": "python3-setuptools-wheel-0:69.0.3-12.el10_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-setuptools-wheel@69.0.3-12.el10_0?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python-setuptools-0:69.0.3-12.el10_0.src as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:python-setuptools-0:69.0.3-12.el10_0.src" }, "product_reference": "python-setuptools-0:69.0.3-12.el10_0.src", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-0:69.0.3-12.el10_0.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:python3-setuptools-0:69.0.3-12.el10_0.noarch" }, "product_reference": "python3-setuptools-0:69.0.3-12.el10_0.noarch", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-wheel-0:69.0.3-12.el10_0.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 10)", "product_id": "BaseOS-10.0.Z:python3-setuptools-wheel-0:69.0.3-12.el10_0.noarch" }, "product_reference": "python3-setuptools-wheel-0:69.0.3-12.el10_0.noarch", "relates_to_product_reference": "BaseOS-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-setuptools-0:69.0.3-12.el10_0.src as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:python-setuptools-0:69.0.3-12.el10_0.src" }, "product_reference": "python-setuptools-0:69.0.3-12.el10_0.src", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-0:69.0.3-12.el10_0.noarch as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:python3-setuptools-0:69.0.3-12.el10_0.noarch" }, "product_reference": "python3-setuptools-0:69.0.3-12.el10_0.noarch", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-wheel-0:69.0.3-12.el10_0.noarch as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:python3-setuptools-wheel-0:69.0.3-12.el10_0.noarch" }, "product_reference": "python3-setuptools-wheel-0:69.0.3-12.el10_0.noarch", "relates_to_product_reference": "CRB-10.0.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-47273", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2025-05-17T16:00:41.145177+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2366982" } ], "notes": [ { "category": "description", "text": "A path traversal vulnerability in the Python setuptools library allows attackers with limited system access to write files outside the intended temporary directory by manipulating package download URLs. This flaw bypasses basic filename sanitization and can lead to unauthorized overwrites of important system files, creating opportunities for further compromise. While it doesn\u0027t expose data or require user interaction, it poses a high integrity risk and is especially concerning in environments that rely on automated package handling or internal tooling built on setuptools.", "title": "Vulnerability description" }, { "category": "summary", "text": "setuptools: Path Traversal Vulnerability in setuptools PackageIndex", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security has rated this vulnerability \"Moderate\" based on the impact of the damage caused by a successful exploitation and the pre-requisites.\n\n* Exploitation requires that the attacker have limited code execution access to a Python environment where they can trigger the vulnerable PackageIndex.download() function\u2014this might be via a script, plugin, or automated job. Full admin rights aren\u0027t needed but a user with no access at all will be unable to exploit this vulnerability.\n* The vulnerability impacts the integrity of the system within the same security boundary\u2014it does not enable access or compromise across trust boundaries (e.g., from one container to another or from user space to kernel).\n* Successful exploitation only allows the attacker to \"create\" new files. The vulnerability does not provide access to existing files and by an extension to any confidential information. \n* Arbitrary file writes can overwrite critical config files, executables, or scripts. This can lead to persistent code execution, system misconfiguration, or unauthorized behavior, especially in automated environments. While overwriting critical files could theoretically lead to service disruption, the vulnerability in isolation does not inherently cause denial of service. The exploit doesn\u0027t target availability directly, and in many cases, systems may continue running.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to the successful exploitation of a CWE-22: Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nInput validation enforces strict path constraints, rejecting directory traversal attempts or unauthorized file access. Runtime environments restrict code execution to predefined privilege levels, preventing escalation from traversal exploits. Configuration settings limit accessible directories and enforce execution boundaries to reduce the influence of user input on file system behavior. Application components are developed and validated against secure coding standards that explicitly prevent path manipulation, further minimizing exploitation risk.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-10.0.Z:python-setuptools-0:69.0.3-12.el10_0.src", "BaseOS-10.0.Z:python3-setuptools-0:69.0.3-12.el10_0.noarch", "BaseOS-10.0.Z:python3-setuptools-wheel-0:69.0.3-12.el10_0.noarch", "CRB-10.0.Z:python-setuptools-0:69.0.3-12.el10_0.src", "CRB-10.0.Z:python3-setuptools-0:69.0.3-12.el10_0.noarch", "CRB-10.0.Z:python3-setuptools-wheel-0:69.0.3-12.el10_0.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-47273" }, { "category": "external", "summary": "RHBZ#2366982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2366982" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-47273", "url": "https://www.cve.org/CVERecord?id=CVE-2025-47273" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-47273", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47273" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/blob/6ead555c5fb29bc57fe6105b1bffc163f56fd558/setuptools/package_index.py#L810C1-L825C88", "url": "https://github.com/pypa/setuptools/blob/6ead555c5fb29bc57fe6105b1bffc163f56fd558/setuptools/package_index.py#L810C1-L825C88" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/commit/250a6d17978f9f6ac3ac887091f2d32886fbbb0b", "url": "https://github.com/pypa/setuptools/commit/250a6d17978f9f6ac3ac887091f2d32886fbbb0b" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/issues/4946", "url": "https://github.com/pypa/setuptools/issues/4946" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/security/advisories/GHSA-5rjg-fvgr-3xxf", "url": "https://github.com/pypa/setuptools/security/advisories/GHSA-5rjg-fvgr-3xxf" } ], "release_date": "2025-05-17T15:46:11.399000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-01T13:14:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-10.0.Z:python-setuptools-0:69.0.3-12.el10_0.src", "BaseOS-10.0.Z:python3-setuptools-0:69.0.3-12.el10_0.noarch", "BaseOS-10.0.Z:python3-setuptools-wheel-0:69.0.3-12.el10_0.noarch", "CRB-10.0.Z:python-setuptools-0:69.0.3-12.el10_0.src", "CRB-10.0.Z:python3-setuptools-0:69.0.3-12.el10_0.noarch", "CRB-10.0.Z:python3-setuptools-wheel-0:69.0.3-12.el10_0.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:9940" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-10.0.Z:python-setuptools-0:69.0.3-12.el10_0.src", "BaseOS-10.0.Z:python3-setuptools-0:69.0.3-12.el10_0.noarch", "BaseOS-10.0.Z:python3-setuptools-wheel-0:69.0.3-12.el10_0.noarch", "CRB-10.0.Z:python-setuptools-0:69.0.3-12.el10_0.src", "CRB-10.0.Z:python3-setuptools-0:69.0.3-12.el10_0.noarch", "CRB-10.0.Z:python3-setuptools-wheel-0:69.0.3-12.el10_0.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L", "version": "3.1" }, "products": [ "BaseOS-10.0.Z:python-setuptools-0:69.0.3-12.el10_0.src", "BaseOS-10.0.Z:python3-setuptools-0:69.0.3-12.el10_0.noarch", "BaseOS-10.0.Z:python3-setuptools-wheel-0:69.0.3-12.el10_0.noarch", "CRB-10.0.Z:python-setuptools-0:69.0.3-12.el10_0.src", "CRB-10.0.Z:python3-setuptools-0:69.0.3-12.el10_0.noarch", "CRB-10.0.Z:python3-setuptools-wheel-0:69.0.3-12.el10_0.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "setuptools: Path Traversal Vulnerability in setuptools PackageIndex" } ] }
rhsa-2025:10809
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "A new satellite/iop-advisor-engine-rhel9 container image is now available as a Technology Preview in the Red Hat container registry.", "title": "Topic" }, { "category": "general", "text": "This adds the satellite/iop-advisor-engine-rhel9 image to the Red Hat container registry. To pull this container image, run the following command: podman pull registry.redhat.io/satellite/iop-advisor-engine-rhel9", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:10809", "url": "https://access.redhat.com/errata/RHSA-2025:10809" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2025-47273", "url": "https://access.redhat.com/security/cve/CVE-2025-47273" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/", "url": "https://access.redhat.com/security/updates/classification/" }, { "category": "external", "summary": "https://catalog.redhat.com/software/containers/search", "url": "https://catalog.redhat.com/software/containers/search" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_10809.json" } ], "title": "Red Hat Security Advisory: satellite/iop-advisor-engine-rhel9 container image available as a Technology Preview", "tracking": { "current_release_date": "2025-08-15T03:08:19+00:00", "generator": { "date": "2025-08-15T03:08:19+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:10809", "initial_release_date": "2025-07-10T14:18:19+00:00", "revision_history": [ { "date": "2025-07-10T14:18:19+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-07-10T14:18:21+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-15T03:08:19+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Satellite 6.17", "product": { "name": "Red Hat Satellite 6.17", "product_id": "Red Hat Satellite 6.17", "product_identification_helper": { "cpe": "cpe:/a:redhat:satellite:6.17::el9" } } } ], "category": "product_family", "name": "Red Hat Satellite" }, { "branches": [ { "category": "product_version", "name": "registry.redhat.io/satellite/iop-advisor-engine-rhel9@sha256:27eaac9b93113fd78a8932d112d9d37b940e337207df25f03ead05fffcf6be55_amd64", "product": { "name": "registry.redhat.io/satellite/iop-advisor-engine-rhel9@sha256:27eaac9b93113fd78a8932d112d9d37b940e337207df25f03ead05fffcf6be55_amd64", "product_id": "registry.redhat.io/satellite/iop-advisor-engine-rhel9@sha256:27eaac9b93113fd78a8932d112d9d37b940e337207df25f03ead05fffcf6be55_amd64", "product_identification_helper": { "purl": "pkg:oci/iop-advisor-engine-rhel9@sha256%3A27eaac9b93113fd78a8932d112d9d37b940e337207df25f03ead05fffcf6be55?arch=amd64\u0026repository_url=registry.redhat.io/satellite" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "registry.redhat.io/satellite/iop-advisor-engine-rhel9@sha256:27eaac9b93113fd78a8932d112d9d37b940e337207df25f03ead05fffcf6be55_amd64 as a component of Red Hat Satellite 6.17", "product_id": "Red Hat Satellite 6.17:registry.redhat.io/satellite/iop-advisor-engine-rhel9@sha256:27eaac9b93113fd78a8932d112d9d37b940e337207df25f03ead05fffcf6be55_amd64" }, "product_reference": "registry.redhat.io/satellite/iop-advisor-engine-rhel9@sha256:27eaac9b93113fd78a8932d112d9d37b940e337207df25f03ead05fffcf6be55_amd64", "relates_to_product_reference": "Red Hat Satellite 6.17" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-47273", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2025-05-17T16:00:41.145177+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2366982" } ], "notes": [ { "category": "description", "text": "A path traversal vulnerability in the Python setuptools library allows attackers with limited system access to write files outside the intended temporary directory by manipulating package download URLs. This flaw bypasses basic filename sanitization and can lead to unauthorized overwrites of important system files, creating opportunities for further compromise. While it doesn\u0027t expose data or require user interaction, it poses a high integrity risk and is especially concerning in environments that rely on automated package handling or internal tooling built on setuptools.", "title": "Vulnerability description" }, { "category": "summary", "text": "setuptools: Path Traversal Vulnerability in setuptools PackageIndex", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security has rated this vulnerability \"Moderate\" based on the impact of the damage caused by a successful exploitation and the pre-requisites.\n\n* Exploitation requires that the attacker have limited code execution access to a Python environment where they can trigger the vulnerable PackageIndex.download() function\u2014this might be via a script, plugin, or automated job. Full admin rights aren\u0027t needed but a user with no access at all will be unable to exploit this vulnerability.\n* The vulnerability impacts the integrity of the system within the same security boundary\u2014it does not enable access or compromise across trust boundaries (e.g., from one container to another or from user space to kernel).\n* Successful exploitation only allows the attacker to \"create\" new files. The vulnerability does not provide access to existing files and by an extension to any confidential information. \n* Arbitrary file writes can overwrite critical config files, executables, or scripts. This can lead to persistent code execution, system misconfiguration, or unauthorized behavior, especially in automated environments. While overwriting critical files could theoretically lead to service disruption, the vulnerability in isolation does not inherently cause denial of service. The exploit doesn\u0027t target availability directly, and in many cases, systems may continue running.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to the successful exploitation of a CWE-22: Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nInput validation enforces strict path constraints, rejecting directory traversal attempts or unauthorized file access. Runtime environments restrict code execution to predefined privilege levels, preventing escalation from traversal exploits. Configuration settings limit accessible directories and enforce execution boundaries to reduce the influence of user input on file system behavior. Application components are developed and validated against secure coding standards that explicitly prevent path manipulation, further minimizing exploitation risk.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Satellite 6.17:registry.redhat.io/satellite/iop-advisor-engine-rhel9@sha256:27eaac9b93113fd78a8932d112d9d37b940e337207df25f03ead05fffcf6be55_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-47273" }, { "category": "external", "summary": "RHBZ#2366982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2366982" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-47273", "url": "https://www.cve.org/CVERecord?id=CVE-2025-47273" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-47273", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47273" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/blob/6ead555c5fb29bc57fe6105b1bffc163f56fd558/setuptools/package_index.py#L810C1-L825C88", "url": "https://github.com/pypa/setuptools/blob/6ead555c5fb29bc57fe6105b1bffc163f56fd558/setuptools/package_index.py#L810C1-L825C88" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/commit/250a6d17978f9f6ac3ac887091f2d32886fbbb0b", "url": "https://github.com/pypa/setuptools/commit/250a6d17978f9f6ac3ac887091f2d32886fbbb0b" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/issues/4946", "url": "https://github.com/pypa/setuptools/issues/4946" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/security/advisories/GHSA-5rjg-fvgr-3xxf", "url": "https://github.com/pypa/setuptools/security/advisories/GHSA-5rjg-fvgr-3xxf" } ], "release_date": "2025-05-17T15:46:11.399000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-10T14:18:19+00:00", "details": "The container image provided by this update can be downloaded from the Red Hat container registry at registry.redhat.io using the \"podman pull\" command. For more information about the image, search the \u003cimage_name\u003e in the Red Hat Ecosystem Catalog: https://catalog.redhat.com/software/containers/search.", "product_ids": [ "Red Hat Satellite 6.17:registry.redhat.io/satellite/iop-advisor-engine-rhel9@sha256:27eaac9b93113fd78a8932d112d9d37b940e337207df25f03ead05fffcf6be55_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10809" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Red Hat Satellite 6.17:registry.redhat.io/satellite/iop-advisor-engine-rhel9@sha256:27eaac9b93113fd78a8932d112d9d37b940e337207df25f03ead05fffcf6be55_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L", "version": "3.1" }, "products": [ "Red Hat Satellite 6.17:registry.redhat.io/satellite/iop-advisor-engine-rhel9@sha256:27eaac9b93113fd78a8932d112d9d37b940e337207df25f03ead05fffcf6be55_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "setuptools: Path Traversal Vulnerability in setuptools PackageIndex" } ] }
rhsa-2025:12834
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for python3.12-setuptools is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.\n\nSecurity Fix(es):\n\n* setuptools: Path Traversal Vulnerability in setuptools PackageIndex (CVE-2025-47273)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:12834", "url": "https://access.redhat.com/errata/RHSA-2025:12834" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2366982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2366982" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_12834.json" } ], "title": "Red Hat Security Advisory: python3.12-setuptools security update", "tracking": { "current_release_date": "2025-08-15T03:07:35+00:00", "generator": { "date": "2025-08-15T03:07:35+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:12834", "initial_release_date": "2025-08-05T03:40:27+00:00", "revision_history": [ { "date": "2025-08-05T03:40:27+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-08-05T03:40:27+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-15T03:07:35+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)", "product": { "name": "Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.6.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "python3.12-setuptools-0:68.2.2-5.el9_6.src", "product": { "name": "python3.12-setuptools-0:68.2.2-5.el9_6.src", "product_id": "python3.12-setuptools-0:68.2.2-5.el9_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3.12-setuptools@68.2.2-5.el9_6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python3.12-setuptools-0:68.2.2-5.el9_6.noarch", "product": { "name": "python3.12-setuptools-0:68.2.2-5.el9_6.noarch", "product_id": "python3.12-setuptools-0:68.2.2-5.el9_6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3.12-setuptools@68.2.2-5.el9_6?arch=noarch" } } }, { "category": "product_version", "name": "python3.12-setuptools-wheel-0:68.2.2-5.el9_6.noarch", "product": { "name": "python3.12-setuptools-wheel-0:68.2.2-5.el9_6.noarch", "product_id": "python3.12-setuptools-wheel-0:68.2.2-5.el9_6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3.12-setuptools-wheel@68.2.2-5.el9_6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python3.12-setuptools-0:68.2.2-5.el9_6.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:python3.12-setuptools-0:68.2.2-5.el9_6.noarch" }, "product_reference": "python3.12-setuptools-0:68.2.2-5.el9_6.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3.12-setuptools-0:68.2.2-5.el9_6.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:python3.12-setuptools-0:68.2.2-5.el9_6.src" }, "product_reference": "python3.12-setuptools-0:68.2.2-5.el9_6.src", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3.12-setuptools-wheel-0:68.2.2-5.el9_6.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:python3.12-setuptools-wheel-0:68.2.2-5.el9_6.noarch" }, "product_reference": "python3.12-setuptools-wheel-0:68.2.2-5.el9_6.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3.12-setuptools-0:68.2.2-5.el9_6.noarch as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.6.0.Z.MAIN.EUS:python3.12-setuptools-0:68.2.2-5.el9_6.noarch" }, "product_reference": "python3.12-setuptools-0:68.2.2-5.el9_6.noarch", "relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3.12-setuptools-0:68.2.2-5.el9_6.src as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.6.0.Z.MAIN.EUS:python3.12-setuptools-0:68.2.2-5.el9_6.src" }, "product_reference": "python3.12-setuptools-0:68.2.2-5.el9_6.src", "relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3.12-setuptools-wheel-0:68.2.2-5.el9_6.noarch as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.6.0.Z.MAIN.EUS:python3.12-setuptools-wheel-0:68.2.2-5.el9_6.noarch" }, "product_reference": "python3.12-setuptools-wheel-0:68.2.2-5.el9_6.noarch", "relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-47273", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2025-05-17T16:00:41.145177+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2366982" } ], "notes": [ { "category": "description", "text": "A path traversal vulnerability in the Python setuptools library allows attackers with limited system access to write files outside the intended temporary directory by manipulating package download URLs. This flaw bypasses basic filename sanitization and can lead to unauthorized overwrites of important system files, creating opportunities for further compromise. While it doesn\u0027t expose data or require user interaction, it poses a high integrity risk and is especially concerning in environments that rely on automated package handling or internal tooling built on setuptools.", "title": "Vulnerability description" }, { "category": "summary", "text": "setuptools: Path Traversal Vulnerability in setuptools PackageIndex", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security has rated this vulnerability \"Moderate\" based on the impact of the damage caused by a successful exploitation and the pre-requisites.\n\n* Exploitation requires that the attacker have limited code execution access to a Python environment where they can trigger the vulnerable PackageIndex.download() function\u2014this might be via a script, plugin, or automated job. Full admin rights aren\u0027t needed but a user with no access at all will be unable to exploit this vulnerability.\n* The vulnerability impacts the integrity of the system within the same security boundary\u2014it does not enable access or compromise across trust boundaries (e.g., from one container to another or from user space to kernel).\n* Successful exploitation only allows the attacker to \"create\" new files. The vulnerability does not provide access to existing files and by an extension to any confidential information. \n* Arbitrary file writes can overwrite critical config files, executables, or scripts. This can lead to persistent code execution, system misconfiguration, or unauthorized behavior, especially in automated environments. While overwriting critical files could theoretically lead to service disruption, the vulnerability in isolation does not inherently cause denial of service. The exploit doesn\u0027t target availability directly, and in many cases, systems may continue running.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to the successful exploitation of a CWE-22: Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nInput validation enforces strict path constraints, rejecting directory traversal attempts or unauthorized file access. Runtime environments restrict code execution to predefined privilege levels, preventing escalation from traversal exploits. Configuration settings limit accessible directories and enforce execution boundaries to reduce the influence of user input on file system behavior. Application components are developed and validated against secure coding standards that explicitly prevent path manipulation, further minimizing exploitation risk.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.6.0.Z.MAIN.EUS:python3.12-setuptools-0:68.2.2-5.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:python3.12-setuptools-0:68.2.2-5.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:python3.12-setuptools-wheel-0:68.2.2-5.el9_6.noarch", "CRB-9.6.0.Z.MAIN.EUS:python3.12-setuptools-0:68.2.2-5.el9_6.noarch", "CRB-9.6.0.Z.MAIN.EUS:python3.12-setuptools-0:68.2.2-5.el9_6.src", "CRB-9.6.0.Z.MAIN.EUS:python3.12-setuptools-wheel-0:68.2.2-5.el9_6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-47273" }, { "category": "external", "summary": "RHBZ#2366982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2366982" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-47273", "url": "https://www.cve.org/CVERecord?id=CVE-2025-47273" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-47273", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47273" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/blob/6ead555c5fb29bc57fe6105b1bffc163f56fd558/setuptools/package_index.py#L810C1-L825C88", "url": "https://github.com/pypa/setuptools/blob/6ead555c5fb29bc57fe6105b1bffc163f56fd558/setuptools/package_index.py#L810C1-L825C88" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/commit/250a6d17978f9f6ac3ac887091f2d32886fbbb0b", "url": "https://github.com/pypa/setuptools/commit/250a6d17978f9f6ac3ac887091f2d32886fbbb0b" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/issues/4946", "url": "https://github.com/pypa/setuptools/issues/4946" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/security/advisories/GHSA-5rjg-fvgr-3xxf", "url": "https://github.com/pypa/setuptools/security/advisories/GHSA-5rjg-fvgr-3xxf" } ], "release_date": "2025-05-17T15:46:11.399000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-05T03:40:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.6.0.Z.MAIN.EUS:python3.12-setuptools-0:68.2.2-5.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:python3.12-setuptools-0:68.2.2-5.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:python3.12-setuptools-wheel-0:68.2.2-5.el9_6.noarch", "CRB-9.6.0.Z.MAIN.EUS:python3.12-setuptools-0:68.2.2-5.el9_6.noarch", "CRB-9.6.0.Z.MAIN.EUS:python3.12-setuptools-0:68.2.2-5.el9_6.src", "CRB-9.6.0.Z.MAIN.EUS:python3.12-setuptools-wheel-0:68.2.2-5.el9_6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:12834" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.6.0.Z.MAIN.EUS:python3.12-setuptools-0:68.2.2-5.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:python3.12-setuptools-0:68.2.2-5.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:python3.12-setuptools-wheel-0:68.2.2-5.el9_6.noarch", "CRB-9.6.0.Z.MAIN.EUS:python3.12-setuptools-0:68.2.2-5.el9_6.noarch", "CRB-9.6.0.Z.MAIN.EUS:python3.12-setuptools-0:68.2.2-5.el9_6.src", "CRB-9.6.0.Z.MAIN.EUS:python3.12-setuptools-wheel-0:68.2.2-5.el9_6.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L", "version": "3.1" }, "products": [ "AppStream-9.6.0.Z.MAIN.EUS:python3.12-setuptools-0:68.2.2-5.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:python3.12-setuptools-0:68.2.2-5.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:python3.12-setuptools-wheel-0:68.2.2-5.el9_6.noarch", "CRB-9.6.0.Z.MAIN.EUS:python3.12-setuptools-0:68.2.2-5.el9_6.noarch", "CRB-9.6.0.Z.MAIN.EUS:python3.12-setuptools-0:68.2.2-5.el9_6.src", "CRB-9.6.0.Z.MAIN.EUS:python3.12-setuptools-wheel-0:68.2.2-5.el9_6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "setuptools: Path Traversal Vulnerability in setuptools PackageIndex" } ] }
rhsa-2025:11036
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for python-setuptools is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.\n\nSecurity Fix(es):\n\n* setuptools: Path Traversal Vulnerability in setuptools PackageIndex (CVE-2025-47273)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:11036", "url": "https://access.redhat.com/errata/RHSA-2025:11036" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2366982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2366982" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_11036.json" } ], "title": "Red Hat Security Advisory: python-setuptools security update", "tracking": { "current_release_date": "2025-08-15T03:07:15+00:00", "generator": { "date": "2025-08-15T03:07:15+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:11036", "initial_release_date": "2025-07-15T01:37:44+00:00", "revision_history": [ { "date": "2025-07-15T01:37:44+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-07-15T01:37:44+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-15T03:07:15+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "platform-python-setuptools-0:39.2.0-9.el8_10.noarch", "product": { "name": "platform-python-setuptools-0:39.2.0-9.el8_10.noarch", "product_id": "platform-python-setuptools-0:39.2.0-9.el8_10.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/platform-python-setuptools@39.2.0-9.el8_10?arch=noarch" } } }, { "category": "product_version", "name": "python3-setuptools-0:39.2.0-9.el8_10.noarch", "product": { "name": "python3-setuptools-0:39.2.0-9.el8_10.noarch", "product_id": "python3-setuptools-0:39.2.0-9.el8_10.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-setuptools@39.2.0-9.el8_10?arch=noarch" } } }, { "category": "product_version", "name": "python3-setuptools-wheel-0:39.2.0-9.el8_10.noarch", "product": { "name": "python3-setuptools-wheel-0:39.2.0-9.el8_10.noarch", "product_id": "python3-setuptools-wheel-0:39.2.0-9.el8_10.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-setuptools-wheel@39.2.0-9.el8_10?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "python-setuptools-0:39.2.0-9.el8_10.src", "product": { "name": "python-setuptools-0:39.2.0-9.el8_10.src", "product_id": "python-setuptools-0:39.2.0-9.el8_10.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-setuptools@39.2.0-9.el8_10?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "platform-python-setuptools-0:39.2.0-9.el8_10.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:platform-python-setuptools-0:39.2.0-9.el8_10.noarch" }, "product_reference": "platform-python-setuptools-0:39.2.0-9.el8_10.noarch", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-setuptools-0:39.2.0-9.el8_10.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python-setuptools-0:39.2.0-9.el8_10.src" }, "product_reference": "python-setuptools-0:39.2.0-9.el8_10.src", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-0:39.2.0-9.el8_10.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-setuptools-0:39.2.0-9.el8_10.noarch" }, "product_reference": "python3-setuptools-0:39.2.0-9.el8_10.noarch", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-wheel-0:39.2.0-9.el8_10.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-setuptools-wheel-0:39.2.0-9.el8_10.noarch" }, "product_reference": "python3-setuptools-wheel-0:39.2.0-9.el8_10.noarch", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-47273", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2025-05-17T16:00:41.145177+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2366982" } ], "notes": [ { "category": "description", "text": "A path traversal vulnerability in the Python setuptools library allows attackers with limited system access to write files outside the intended temporary directory by manipulating package download URLs. This flaw bypasses basic filename sanitization and can lead to unauthorized overwrites of important system files, creating opportunities for further compromise. While it doesn\u0027t expose data or require user interaction, it poses a high integrity risk and is especially concerning in environments that rely on automated package handling or internal tooling built on setuptools.", "title": "Vulnerability description" }, { "category": "summary", "text": "setuptools: Path Traversal Vulnerability in setuptools PackageIndex", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security has rated this vulnerability \"Moderate\" based on the impact of the damage caused by a successful exploitation and the pre-requisites.\n\n* Exploitation requires that the attacker have limited code execution access to a Python environment where they can trigger the vulnerable PackageIndex.download() function\u2014this might be via a script, plugin, or automated job. Full admin rights aren\u0027t needed but a user with no access at all will be unable to exploit this vulnerability.\n* The vulnerability impacts the integrity of the system within the same security boundary\u2014it does not enable access or compromise across trust boundaries (e.g., from one container to another or from user space to kernel).\n* Successful exploitation only allows the attacker to \"create\" new files. The vulnerability does not provide access to existing files and by an extension to any confidential information. \n* Arbitrary file writes can overwrite critical config files, executables, or scripts. This can lead to persistent code execution, system misconfiguration, or unauthorized behavior, especially in automated environments. While overwriting critical files could theoretically lead to service disruption, the vulnerability in isolation does not inherently cause denial of service. The exploit doesn\u0027t target availability directly, and in many cases, systems may continue running.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to the successful exploitation of a CWE-22: Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nInput validation enforces strict path constraints, rejecting directory traversal attempts or unauthorized file access. Runtime environments restrict code execution to predefined privilege levels, preventing escalation from traversal exploits. Configuration settings limit accessible directories and enforce execution boundaries to reduce the influence of user input on file system behavior. Application components are developed and validated against secure coding standards that explicitly prevent path manipulation, further minimizing exploitation risk.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.10.0.Z.MAIN.EUS:platform-python-setuptools-0:39.2.0-9.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:python-setuptools-0:39.2.0-9.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:python3-setuptools-0:39.2.0-9.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:python3-setuptools-wheel-0:39.2.0-9.el8_10.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-47273" }, { "category": "external", "summary": "RHBZ#2366982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2366982" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-47273", "url": "https://www.cve.org/CVERecord?id=CVE-2025-47273" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-47273", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47273" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/blob/6ead555c5fb29bc57fe6105b1bffc163f56fd558/setuptools/package_index.py#L810C1-L825C88", "url": "https://github.com/pypa/setuptools/blob/6ead555c5fb29bc57fe6105b1bffc163f56fd558/setuptools/package_index.py#L810C1-L825C88" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/commit/250a6d17978f9f6ac3ac887091f2d32886fbbb0b", "url": "https://github.com/pypa/setuptools/commit/250a6d17978f9f6ac3ac887091f2d32886fbbb0b" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/issues/4946", "url": "https://github.com/pypa/setuptools/issues/4946" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/security/advisories/GHSA-5rjg-fvgr-3xxf", "url": "https://github.com/pypa/setuptools/security/advisories/GHSA-5rjg-fvgr-3xxf" } ], "release_date": "2025-05-17T15:46:11.399000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-15T01:37:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.10.0.Z.MAIN.EUS:platform-python-setuptools-0:39.2.0-9.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:python-setuptools-0:39.2.0-9.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:python3-setuptools-0:39.2.0-9.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:python3-setuptools-wheel-0:39.2.0-9.el8_10.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:11036" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.10.0.Z.MAIN.EUS:platform-python-setuptools-0:39.2.0-9.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:python-setuptools-0:39.2.0-9.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:python3-setuptools-0:39.2.0-9.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:python3-setuptools-wheel-0:39.2.0-9.el8_10.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L", "version": "3.1" }, "products": [ "BaseOS-8.10.0.Z.MAIN.EUS:platform-python-setuptools-0:39.2.0-9.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:python-setuptools-0:39.2.0-9.el8_10.src", "BaseOS-8.10.0.Z.MAIN.EUS:python3-setuptools-0:39.2.0-9.el8_10.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:python3-setuptools-wheel-0:39.2.0-9.el8_10.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "setuptools: Path Traversal Vulnerability in setuptools PackageIndex" } ] }
rhsa-2025:13578
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for python3.11-setuptools is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.\n\nPython is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.\n\nSecurity Fix(es):\n\nPython is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.\n\nPython is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.\n\nSecurity Fix(es):\n\n* setuptools: Path Traversal Vulnerability in setuptools PackageIndex (CVE-2025-47273)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:13578", "url": "https://access.redhat.com/errata/RHSA-2025:13578" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2366982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2366982" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_13578.json" } ], "title": "Red Hat Security Advisory: python3.11-setuptools security update", "tracking": { "current_release_date": "2025-08-15T03:07:44+00:00", "generator": { "date": "2025-08-15T03:07:44+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:13578", "initial_release_date": "2025-08-11T07:49:30+00:00", "revision_history": [ { "date": "2025-08-11T07:49:30+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-08-11T07:49:30+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-15T03:07:44+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "python3.11-setuptools-0:65.5.1-4.el9_6.src", "product": { "name": "python3.11-setuptools-0:65.5.1-4.el9_6.src", "product_id": "python3.11-setuptools-0:65.5.1-4.el9_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3.11-setuptools@65.5.1-4.el9_6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python3.11-setuptools-0:65.5.1-4.el9_6.noarch", "product": { "name": "python3.11-setuptools-0:65.5.1-4.el9_6.noarch", "product_id": "python3.11-setuptools-0:65.5.1-4.el9_6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3.11-setuptools@65.5.1-4.el9_6?arch=noarch" } } }, { "category": "product_version", "name": "python3.11-setuptools-wheel-0:65.5.1-4.el9_6.noarch", "product": { "name": "python3.11-setuptools-wheel-0:65.5.1-4.el9_6.noarch", "product_id": "python3.11-setuptools-wheel-0:65.5.1-4.el9_6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3.11-setuptools-wheel@65.5.1-4.el9_6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python3.11-setuptools-0:65.5.1-4.el9_6.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:python3.11-setuptools-0:65.5.1-4.el9_6.noarch" }, "product_reference": "python3.11-setuptools-0:65.5.1-4.el9_6.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3.11-setuptools-0:65.5.1-4.el9_6.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:python3.11-setuptools-0:65.5.1-4.el9_6.src" }, "product_reference": "python3.11-setuptools-0:65.5.1-4.el9_6.src", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3.11-setuptools-wheel-0:65.5.1-4.el9_6.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:python3.11-setuptools-wheel-0:65.5.1-4.el9_6.noarch" }, "product_reference": "python3.11-setuptools-wheel-0:65.5.1-4.el9_6.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-47273", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2025-05-17T16:00:41.145177+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2366982" } ], "notes": [ { "category": "description", "text": "A path traversal vulnerability in the Python setuptools library allows attackers with limited system access to write files outside the intended temporary directory by manipulating package download URLs. This flaw bypasses basic filename sanitization and can lead to unauthorized overwrites of important system files, creating opportunities for further compromise. While it doesn\u0027t expose data or require user interaction, it poses a high integrity risk and is especially concerning in environments that rely on automated package handling or internal tooling built on setuptools.", "title": "Vulnerability description" }, { "category": "summary", "text": "setuptools: Path Traversal Vulnerability in setuptools PackageIndex", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security has rated this vulnerability \"Moderate\" based on the impact of the damage caused by a successful exploitation and the pre-requisites.\n\n* Exploitation requires that the attacker have limited code execution access to a Python environment where they can trigger the vulnerable PackageIndex.download() function\u2014this might be via a script, plugin, or automated job. Full admin rights aren\u0027t needed but a user with no access at all will be unable to exploit this vulnerability.\n* The vulnerability impacts the integrity of the system within the same security boundary\u2014it does not enable access or compromise across trust boundaries (e.g., from one container to another or from user space to kernel).\n* Successful exploitation only allows the attacker to \"create\" new files. The vulnerability does not provide access to existing files and by an extension to any confidential information. \n* Arbitrary file writes can overwrite critical config files, executables, or scripts. This can lead to persistent code execution, system misconfiguration, or unauthorized behavior, especially in automated environments. While overwriting critical files could theoretically lead to service disruption, the vulnerability in isolation does not inherently cause denial of service. The exploit doesn\u0027t target availability directly, and in many cases, systems may continue running.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to the successful exploitation of a CWE-22: Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nInput validation enforces strict path constraints, rejecting directory traversal attempts or unauthorized file access. Runtime environments restrict code execution to predefined privilege levels, preventing escalation from traversal exploits. Configuration settings limit accessible directories and enforce execution boundaries to reduce the influence of user input on file system behavior. Application components are developed and validated against secure coding standards that explicitly prevent path manipulation, further minimizing exploitation risk.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.6.0.Z.MAIN.EUS:python3.11-setuptools-0:65.5.1-4.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:python3.11-setuptools-0:65.5.1-4.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:python3.11-setuptools-wheel-0:65.5.1-4.el9_6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-47273" }, { "category": "external", "summary": "RHBZ#2366982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2366982" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-47273", "url": "https://www.cve.org/CVERecord?id=CVE-2025-47273" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-47273", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47273" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/blob/6ead555c5fb29bc57fe6105b1bffc163f56fd558/setuptools/package_index.py#L810C1-L825C88", "url": "https://github.com/pypa/setuptools/blob/6ead555c5fb29bc57fe6105b1bffc163f56fd558/setuptools/package_index.py#L810C1-L825C88" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/commit/250a6d17978f9f6ac3ac887091f2d32886fbbb0b", "url": "https://github.com/pypa/setuptools/commit/250a6d17978f9f6ac3ac887091f2d32886fbbb0b" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/issues/4946", "url": "https://github.com/pypa/setuptools/issues/4946" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/security/advisories/GHSA-5rjg-fvgr-3xxf", "url": "https://github.com/pypa/setuptools/security/advisories/GHSA-5rjg-fvgr-3xxf" } ], "release_date": "2025-05-17T15:46:11.399000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-11T07:49:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.6.0.Z.MAIN.EUS:python3.11-setuptools-0:65.5.1-4.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:python3.11-setuptools-0:65.5.1-4.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:python3.11-setuptools-wheel-0:65.5.1-4.el9_6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:13578" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.6.0.Z.MAIN.EUS:python3.11-setuptools-0:65.5.1-4.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:python3.11-setuptools-0:65.5.1-4.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:python3.11-setuptools-wheel-0:65.5.1-4.el9_6.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L", "version": "3.1" }, "products": [ "AppStream-9.6.0.Z.MAIN.EUS:python3.11-setuptools-0:65.5.1-4.el9_6.noarch", "AppStream-9.6.0.Z.MAIN.EUS:python3.11-setuptools-0:65.5.1-4.el9_6.src", "AppStream-9.6.0.Z.MAIN.EUS:python3.11-setuptools-wheel-0:65.5.1-4.el9_6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "setuptools: Path Traversal Vulnerability in setuptools PackageIndex" } ] }
rhsa-2025:13803
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for python3.11-setuptools is now available for Red Hat Enterprise Linux 9.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.\n\nSecurity Fix(es):\n\n* setuptools: Path Traversal Vulnerability in setuptools PackageIndex (CVE-2025-47273)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:13803", "url": "https://access.redhat.com/errata/RHSA-2025:13803" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2366982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2366982" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_13803.json" } ], "title": "Red Hat Security Advisory: python3.11-setuptools security update", "tracking": { "current_release_date": "2025-08-15T03:08:23+00:00", "generator": { "date": "2025-08-15T03:08:23+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:13803", "initial_release_date": "2025-08-13T15:25:41+00:00", "revision_history": [ { "date": "2025-08-13T15:25:41+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-08-13T15:25:41+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-15T03:08:23+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:9.2::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "python3.11-setuptools-0:65.5.1-2.el9_2.2.src", "product": { "name": "python3.11-setuptools-0:65.5.1-2.el9_2.2.src", "product_id": "python3.11-setuptools-0:65.5.1-2.el9_2.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3.11-setuptools@65.5.1-2.el9_2.2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python3.11-setuptools-0:65.5.1-2.el9_2.2.noarch", "product": { "name": "python3.11-setuptools-0:65.5.1-2.el9_2.2.noarch", "product_id": "python3.11-setuptools-0:65.5.1-2.el9_2.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3.11-setuptools@65.5.1-2.el9_2.2?arch=noarch" } } }, { "category": "product_version", "name": "python3.11-setuptools-wheel-0:65.5.1-2.el9_2.2.noarch", "product": { "name": "python3.11-setuptools-wheel-0:65.5.1-2.el9_2.2.noarch", "product_id": "python3.11-setuptools-wheel-0:65.5.1-2.el9_2.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3.11-setuptools-wheel@65.5.1-2.el9_2.2?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python3.11-setuptools-0:65.5.1-2.el9_2.2.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:python3.11-setuptools-0:65.5.1-2.el9_2.2.noarch" }, "product_reference": "python3.11-setuptools-0:65.5.1-2.el9_2.2.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3.11-setuptools-0:65.5.1-2.el9_2.2.src as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:python3.11-setuptools-0:65.5.1-2.el9_2.2.src" }, "product_reference": "python3.11-setuptools-0:65.5.1-2.el9_2.2.src", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3.11-setuptools-wheel-0:65.5.1-2.el9_2.2.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)", "product_id": "AppStream-9.2.0.Z.E4S:python3.11-setuptools-wheel-0:65.5.1-2.el9_2.2.noarch" }, "product_reference": "python3.11-setuptools-wheel-0:65.5.1-2.el9_2.2.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-47273", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2025-05-17T16:00:41.145177+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2366982" } ], "notes": [ { "category": "description", "text": "A path traversal vulnerability in the Python setuptools library allows attackers with limited system access to write files outside the intended temporary directory by manipulating package download URLs. This flaw bypasses basic filename sanitization and can lead to unauthorized overwrites of important system files, creating opportunities for further compromise. While it doesn\u0027t expose data or require user interaction, it poses a high integrity risk and is especially concerning in environments that rely on automated package handling or internal tooling built on setuptools.", "title": "Vulnerability description" }, { "category": "summary", "text": "setuptools: Path Traversal Vulnerability in setuptools PackageIndex", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security has rated this vulnerability \"Moderate\" based on the impact of the damage caused by a successful exploitation and the pre-requisites.\n\n* Exploitation requires that the attacker have limited code execution access to a Python environment where they can trigger the vulnerable PackageIndex.download() function\u2014this might be via a script, plugin, or automated job. Full admin rights aren\u0027t needed but a user with no access at all will be unable to exploit this vulnerability.\n* The vulnerability impacts the integrity of the system within the same security boundary\u2014it does not enable access or compromise across trust boundaries (e.g., from one container to another or from user space to kernel).\n* Successful exploitation only allows the attacker to \"create\" new files. The vulnerability does not provide access to existing files and by an extension to any confidential information. \n* Arbitrary file writes can overwrite critical config files, executables, or scripts. This can lead to persistent code execution, system misconfiguration, or unauthorized behavior, especially in automated environments. While overwriting critical files could theoretically lead to service disruption, the vulnerability in isolation does not inherently cause denial of service. The exploit doesn\u0027t target availability directly, and in many cases, systems may continue running.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to the successful exploitation of a CWE-22: Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nInput validation enforces strict path constraints, rejecting directory traversal attempts or unauthorized file access. Runtime environments restrict code execution to predefined privilege levels, preventing escalation from traversal exploits. Configuration settings limit accessible directories and enforce execution boundaries to reduce the influence of user input on file system behavior. Application components are developed and validated against secure coding standards that explicitly prevent path manipulation, further minimizing exploitation risk.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.E4S:python3.11-setuptools-0:65.5.1-2.el9_2.2.noarch", "AppStream-9.2.0.Z.E4S:python3.11-setuptools-0:65.5.1-2.el9_2.2.src", "AppStream-9.2.0.Z.E4S:python3.11-setuptools-wheel-0:65.5.1-2.el9_2.2.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-47273" }, { "category": "external", "summary": "RHBZ#2366982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2366982" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-47273", "url": "https://www.cve.org/CVERecord?id=CVE-2025-47273" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-47273", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47273" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/blob/6ead555c5fb29bc57fe6105b1bffc163f56fd558/setuptools/package_index.py#L810C1-L825C88", "url": "https://github.com/pypa/setuptools/blob/6ead555c5fb29bc57fe6105b1bffc163f56fd558/setuptools/package_index.py#L810C1-L825C88" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/commit/250a6d17978f9f6ac3ac887091f2d32886fbbb0b", "url": "https://github.com/pypa/setuptools/commit/250a6d17978f9f6ac3ac887091f2d32886fbbb0b" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/issues/4946", "url": "https://github.com/pypa/setuptools/issues/4946" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/security/advisories/GHSA-5rjg-fvgr-3xxf", "url": "https://github.com/pypa/setuptools/security/advisories/GHSA-5rjg-fvgr-3xxf" } ], "release_date": "2025-05-17T15:46:11.399000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-13T15:25:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.E4S:python3.11-setuptools-0:65.5.1-2.el9_2.2.noarch", "AppStream-9.2.0.Z.E4S:python3.11-setuptools-0:65.5.1-2.el9_2.2.src", "AppStream-9.2.0.Z.E4S:python3.11-setuptools-wheel-0:65.5.1-2.el9_2.2.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:13803" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.2.0.Z.E4S:python3.11-setuptools-0:65.5.1-2.el9_2.2.noarch", "AppStream-9.2.0.Z.E4S:python3.11-setuptools-0:65.5.1-2.el9_2.2.src", "AppStream-9.2.0.Z.E4S:python3.11-setuptools-wheel-0:65.5.1-2.el9_2.2.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.E4S:python3.11-setuptools-0:65.5.1-2.el9_2.2.noarch", "AppStream-9.2.0.Z.E4S:python3.11-setuptools-0:65.5.1-2.el9_2.2.src", "AppStream-9.2.0.Z.E4S:python3.11-setuptools-wheel-0:65.5.1-2.el9_2.2.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "setuptools: Path Traversal Vulnerability in setuptools PackageIndex" } ] }
rhsa-2025:11463
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for fence-agents is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The fence-agents packages provide a collection of scripts for handling remote power management for cluster devices. They allow failed or unreachable nodes to be forcibly restarted and removed from the cluster. \n\nSecurity Fix(es):\n\n* setuptools: Path Traversal Vulnerability in setuptools PackageIndex (CVE-2025-47273)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:11463", "url": "https://access.redhat.com/errata/RHSA-2025:11463" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2366982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2366982" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_11463.json" } ], "title": "Red Hat Security Advisory: fence-agents security update", "tracking": { "current_release_date": "2025-08-15T03:07:44+00:00", "generator": { "date": "2025-08-15T03:07:44+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:11463", "initial_release_date": "2025-07-21T15:43:08+00:00", "revision_history": [ { "date": "2025-07-21T15:43:08+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-07-21T15:43:08+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-15T03:07:44+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux High Availability (v. 9)", "product": { "name": "Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::highavailability" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Resilient Storage (v. 9)", "product": { "name": "Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::resilientstorage" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "fence-agents-0:4.10.0-86.el9_6.7.src", "product": { "name": "fence-agents-0:4.10.0-86.el9_6.7.src", "product_id": "fence-agents-0:4.10.0-86.el9_6.7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents@4.10.0-86.el9_6.7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "fence-agents-aliyun-0:4.10.0-86.el9_6.7.x86_64", "product": { "name": "fence-agents-aliyun-0:4.10.0-86.el9_6.7.x86_64", "product_id": "fence-agents-aliyun-0:4.10.0-86.el9_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-aliyun@4.10.0-86.el9_6.7?arch=x86_64" } } }, { "category": "product_version", "name": "fence-agents-all-0:4.10.0-86.el9_6.7.x86_64", "product": { "name": "fence-agents-all-0:4.10.0-86.el9_6.7.x86_64", "product_id": "fence-agents-all-0:4.10.0-86.el9_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-all@4.10.0-86.el9_6.7?arch=x86_64" } } }, { "category": "product_version", "name": "fence-agents-aws-0:4.10.0-86.el9_6.7.x86_64", "product": { "name": "fence-agents-aws-0:4.10.0-86.el9_6.7.x86_64", "product_id": "fence-agents-aws-0:4.10.0-86.el9_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-aws@4.10.0-86.el9_6.7?arch=x86_64" } } }, { "category": "product_version", "name": "fence-agents-azure-arm-0:4.10.0-86.el9_6.7.x86_64", "product": { "name": "fence-agents-azure-arm-0:4.10.0-86.el9_6.7.x86_64", "product_id": "fence-agents-azure-arm-0:4.10.0-86.el9_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-azure-arm@4.10.0-86.el9_6.7?arch=x86_64" } } }, { "category": "product_version", "name": "fence-agents-compute-0:4.10.0-86.el9_6.7.x86_64", "product": { "name": "fence-agents-compute-0:4.10.0-86.el9_6.7.x86_64", "product_id": "fence-agents-compute-0:4.10.0-86.el9_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-compute@4.10.0-86.el9_6.7?arch=x86_64" } } }, { "category": "product_version", "name": "fence-agents-gce-0:4.10.0-86.el9_6.7.x86_64", "product": { "name": "fence-agents-gce-0:4.10.0-86.el9_6.7.x86_64", "product_id": "fence-agents-gce-0:4.10.0-86.el9_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-gce@4.10.0-86.el9_6.7?arch=x86_64" } } }, { "category": "product_version", "name": "fence-agents-kdump-0:4.10.0-86.el9_6.7.x86_64", "product": { "name": "fence-agents-kdump-0:4.10.0-86.el9_6.7.x86_64", "product_id": "fence-agents-kdump-0:4.10.0-86.el9_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-kdump@4.10.0-86.el9_6.7?arch=x86_64" } } }, { "category": "product_version", "name": "fence-agents-kubevirt-0:4.10.0-86.el9_6.7.x86_64", "product": { "name": "fence-agents-kubevirt-0:4.10.0-86.el9_6.7.x86_64", "product_id": "fence-agents-kubevirt-0:4.10.0-86.el9_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-kubevirt@4.10.0-86.el9_6.7?arch=x86_64" } } }, { "category": "product_version", "name": "fence-agents-openstack-0:4.10.0-86.el9_6.7.x86_64", "product": { "name": "fence-agents-openstack-0:4.10.0-86.el9_6.7.x86_64", "product_id": "fence-agents-openstack-0:4.10.0-86.el9_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-openstack@4.10.0-86.el9_6.7?arch=x86_64" } } }, { "category": "product_version", "name": "fence-agents-redfish-0:4.10.0-86.el9_6.7.x86_64", "product": { "name": "fence-agents-redfish-0:4.10.0-86.el9_6.7.x86_64", "product_id": "fence-agents-redfish-0:4.10.0-86.el9_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-redfish@4.10.0-86.el9_6.7?arch=x86_64" } } }, { "category": "product_version", "name": "fence-virt-0:4.10.0-86.el9_6.7.x86_64", "product": { "name": "fence-virt-0:4.10.0-86.el9_6.7.x86_64", "product_id": "fence-virt-0:4.10.0-86.el9_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-virt@4.10.0-86.el9_6.7?arch=x86_64" } } }, { "category": "product_version", "name": "fence-virtd-0:4.10.0-86.el9_6.7.x86_64", "product": { "name": "fence-virtd-0:4.10.0-86.el9_6.7.x86_64", "product_id": "fence-virtd-0:4.10.0-86.el9_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-virtd@4.10.0-86.el9_6.7?arch=x86_64" } } }, { "category": "product_version", "name": "fence-virtd-cpg-0:4.10.0-86.el9_6.7.x86_64", "product": { "name": "fence-virtd-cpg-0:4.10.0-86.el9_6.7.x86_64", "product_id": "fence-virtd-cpg-0:4.10.0-86.el9_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-virtd-cpg@4.10.0-86.el9_6.7?arch=x86_64" } } }, { "category": "product_version", "name": "fence-virtd-libvirt-0:4.10.0-86.el9_6.7.x86_64", "product": { "name": "fence-virtd-libvirt-0:4.10.0-86.el9_6.7.x86_64", "product_id": "fence-virtd-libvirt-0:4.10.0-86.el9_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-virtd-libvirt@4.10.0-86.el9_6.7?arch=x86_64" } } }, { "category": "product_version", "name": "fence-virtd-multicast-0:4.10.0-86.el9_6.7.x86_64", "product": { "name": "fence-virtd-multicast-0:4.10.0-86.el9_6.7.x86_64", "product_id": "fence-virtd-multicast-0:4.10.0-86.el9_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-virtd-multicast@4.10.0-86.el9_6.7?arch=x86_64" } } }, { "category": "product_version", "name": "fence-virtd-serial-0:4.10.0-86.el9_6.7.x86_64", "product": { "name": "fence-virtd-serial-0:4.10.0-86.el9_6.7.x86_64", "product_id": "fence-virtd-serial-0:4.10.0-86.el9_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-virtd-serial@4.10.0-86.el9_6.7?arch=x86_64" } } }, { "category": "product_version", "name": "fence-virtd-tcp-0:4.10.0-86.el9_6.7.x86_64", "product": { "name": "fence-virtd-tcp-0:4.10.0-86.el9_6.7.x86_64", "product_id": "fence-virtd-tcp-0:4.10.0-86.el9_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-virtd-tcp@4.10.0-86.el9_6.7?arch=x86_64" } } }, { "category": "product_version", "name": "ha-cloud-support-0:4.10.0-86.el9_6.7.x86_64", "product": { "name": "ha-cloud-support-0:4.10.0-86.el9_6.7.x86_64", "product_id": "ha-cloud-support-0:4.10.0-86.el9_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ha-cloud-support@4.10.0-86.el9_6.7?arch=x86_64" } } }, { "category": "product_version", "name": "fence-agents-debugsource-0:4.10.0-86.el9_6.7.x86_64", "product": { "name": "fence-agents-debugsource-0:4.10.0-86.el9_6.7.x86_64", "product_id": "fence-agents-debugsource-0:4.10.0-86.el9_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-debugsource@4.10.0-86.el9_6.7?arch=x86_64" } } }, { "category": "product_version", "name": "fence-agents-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "product": { "name": "fence-agents-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "product_id": "fence-agents-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-debuginfo@4.10.0-86.el9_6.7?arch=x86_64" } } }, { "category": "product_version", "name": "fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "product": { "name": "fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "product_id": "fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-kdump-debuginfo@4.10.0-86.el9_6.7?arch=x86_64" } } }, { "category": "product_version", "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "product": { "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "product_id": "fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-kubevirt-debuginfo@4.10.0-86.el9_6.7?arch=x86_64" } } }, { "category": "product_version", "name": "fence-virt-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "product": { "name": "fence-virt-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "product_id": "fence-virt-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-virt-debuginfo@4.10.0-86.el9_6.7?arch=x86_64" } } }, { "category": "product_version", "name": "fence-virtd-cpg-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "product": { "name": "fence-virtd-cpg-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "product_id": "fence-virtd-cpg-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-virtd-cpg-debuginfo@4.10.0-86.el9_6.7?arch=x86_64" } } }, { "category": "product_version", "name": "fence-virtd-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "product": { "name": "fence-virtd-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "product_id": "fence-virtd-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-virtd-debuginfo@4.10.0-86.el9_6.7?arch=x86_64" } } }, { "category": "product_version", "name": "fence-virtd-libvirt-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "product": { "name": "fence-virtd-libvirt-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "product_id": "fence-virtd-libvirt-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-virtd-libvirt-debuginfo@4.10.0-86.el9_6.7?arch=x86_64" } } }, { "category": "product_version", "name": "fence-virtd-multicast-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "product": { "name": "fence-virtd-multicast-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "product_id": "fence-virtd-multicast-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-virtd-multicast-debuginfo@4.10.0-86.el9_6.7?arch=x86_64" } } }, { "category": "product_version", "name": "fence-virtd-serial-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "product": { "name": "fence-virtd-serial-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "product_id": "fence-virtd-serial-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-virtd-serial-debuginfo@4.10.0-86.el9_6.7?arch=x86_64" } } }, { "category": "product_version", "name": "fence-virtd-tcp-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "product": { "name": "fence-virtd-tcp-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "product_id": "fence-virtd-tcp-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-virtd-tcp-debuginfo@4.10.0-86.el9_6.7?arch=x86_64" } } }, { "category": "product_version", "name": "ha-cloud-support-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "product": { "name": "ha-cloud-support-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "product_id": "ha-cloud-support-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ha-cloud-support-debuginfo@4.10.0-86.el9_6.7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "fence-agents-all-0:4.10.0-86.el9_6.7.aarch64", "product": { "name": "fence-agents-all-0:4.10.0-86.el9_6.7.aarch64", "product_id": "fence-agents-all-0:4.10.0-86.el9_6.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-all@4.10.0-86.el9_6.7?arch=aarch64" } } }, { "category": "product_version", "name": "fence-agents-kdump-0:4.10.0-86.el9_6.7.aarch64", "product": { "name": "fence-agents-kdump-0:4.10.0-86.el9_6.7.aarch64", "product_id": "fence-agents-kdump-0:4.10.0-86.el9_6.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-kdump@4.10.0-86.el9_6.7?arch=aarch64" } } }, { "category": "product_version", "name": "fence-agents-kubevirt-0:4.10.0-86.el9_6.7.aarch64", "product": { "name": "fence-agents-kubevirt-0:4.10.0-86.el9_6.7.aarch64", "product_id": "fence-agents-kubevirt-0:4.10.0-86.el9_6.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-kubevirt@4.10.0-86.el9_6.7?arch=aarch64" } } }, { "category": "product_version", "name": "fence-agents-redfish-0:4.10.0-86.el9_6.7.aarch64", "product": { "name": "fence-agents-redfish-0:4.10.0-86.el9_6.7.aarch64", "product_id": "fence-agents-redfish-0:4.10.0-86.el9_6.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-redfish@4.10.0-86.el9_6.7?arch=aarch64" } } }, { "category": "product_version", "name": "fence-agents-debugsource-0:4.10.0-86.el9_6.7.aarch64", "product": { "name": "fence-agents-debugsource-0:4.10.0-86.el9_6.7.aarch64", "product_id": "fence-agents-debugsource-0:4.10.0-86.el9_6.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-debugsource@4.10.0-86.el9_6.7?arch=aarch64" } } }, { "category": "product_version", "name": "fence-agents-debuginfo-0:4.10.0-86.el9_6.7.aarch64", "product": { "name": "fence-agents-debuginfo-0:4.10.0-86.el9_6.7.aarch64", "product_id": "fence-agents-debuginfo-0:4.10.0-86.el9_6.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-debuginfo@4.10.0-86.el9_6.7?arch=aarch64" } } }, { "category": "product_version", "name": "fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.aarch64", "product": { "name": "fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.aarch64", "product_id": "fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-kdump-debuginfo@4.10.0-86.el9_6.7?arch=aarch64" } } }, { "category": "product_version", "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.aarch64", "product": { "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.aarch64", "product_id": "fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-kubevirt-debuginfo@4.10.0-86.el9_6.7?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "fence-agents-all-0:4.10.0-86.el9_6.7.ppc64le", "product": { "name": "fence-agents-all-0:4.10.0-86.el9_6.7.ppc64le", "product_id": "fence-agents-all-0:4.10.0-86.el9_6.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-all@4.10.0-86.el9_6.7?arch=ppc64le" } } }, { "category": "product_version", "name": "fence-agents-compute-0:4.10.0-86.el9_6.7.ppc64le", "product": { "name": "fence-agents-compute-0:4.10.0-86.el9_6.7.ppc64le", "product_id": "fence-agents-compute-0:4.10.0-86.el9_6.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-compute@4.10.0-86.el9_6.7?arch=ppc64le" } } }, { "category": "product_version", "name": "fence-agents-kdump-0:4.10.0-86.el9_6.7.ppc64le", "product": { "name": "fence-agents-kdump-0:4.10.0-86.el9_6.7.ppc64le", "product_id": "fence-agents-kdump-0:4.10.0-86.el9_6.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-kdump@4.10.0-86.el9_6.7?arch=ppc64le" } } }, { "category": "product_version", "name": "fence-agents-kubevirt-0:4.10.0-86.el9_6.7.ppc64le", "product": { "name": "fence-agents-kubevirt-0:4.10.0-86.el9_6.7.ppc64le", "product_id": "fence-agents-kubevirt-0:4.10.0-86.el9_6.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-kubevirt@4.10.0-86.el9_6.7?arch=ppc64le" } } }, { "category": "product_version", "name": "fence-agents-openstack-0:4.10.0-86.el9_6.7.ppc64le", "product": { "name": "fence-agents-openstack-0:4.10.0-86.el9_6.7.ppc64le", "product_id": "fence-agents-openstack-0:4.10.0-86.el9_6.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-openstack@4.10.0-86.el9_6.7?arch=ppc64le" } } }, { "category": "product_version", "name": "fence-agents-redfish-0:4.10.0-86.el9_6.7.ppc64le", "product": { "name": "fence-agents-redfish-0:4.10.0-86.el9_6.7.ppc64le", "product_id": "fence-agents-redfish-0:4.10.0-86.el9_6.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-redfish@4.10.0-86.el9_6.7?arch=ppc64le" } } }, { "category": "product_version", "name": "fence-agents-debugsource-0:4.10.0-86.el9_6.7.ppc64le", "product": { "name": "fence-agents-debugsource-0:4.10.0-86.el9_6.7.ppc64le", "product_id": "fence-agents-debugsource-0:4.10.0-86.el9_6.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-debugsource@4.10.0-86.el9_6.7?arch=ppc64le" } } }, { "category": "product_version", "name": "fence-agents-debuginfo-0:4.10.0-86.el9_6.7.ppc64le", "product": { "name": "fence-agents-debuginfo-0:4.10.0-86.el9_6.7.ppc64le", "product_id": "fence-agents-debuginfo-0:4.10.0-86.el9_6.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-debuginfo@4.10.0-86.el9_6.7?arch=ppc64le" } } }, { "category": "product_version", "name": "fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.ppc64le", "product": { "name": "fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.ppc64le", "product_id": "fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-kdump-debuginfo@4.10.0-86.el9_6.7?arch=ppc64le" } } }, { "category": "product_version", "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.ppc64le", "product": { "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.ppc64le", "product_id": "fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-kubevirt-debuginfo@4.10.0-86.el9_6.7?arch=ppc64le" } } }, { "category": "product_version", "name": "ha-cloud-support-debuginfo-0:4.10.0-86.el9_6.7.ppc64le", "product": { "name": "ha-cloud-support-debuginfo-0:4.10.0-86.el9_6.7.ppc64le", "product_id": "ha-cloud-support-debuginfo-0:4.10.0-86.el9_6.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ha-cloud-support-debuginfo@4.10.0-86.el9_6.7?arch=ppc64le" } } }, { "category": "product_version", "name": "ha-cloud-support-0:4.10.0-86.el9_6.7.ppc64le", "product": { "name": "ha-cloud-support-0:4.10.0-86.el9_6.7.ppc64le", "product_id": "ha-cloud-support-0:4.10.0-86.el9_6.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ha-cloud-support@4.10.0-86.el9_6.7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "fence-agents-all-0:4.10.0-86.el9_6.7.s390x", "product": { "name": "fence-agents-all-0:4.10.0-86.el9_6.7.s390x", "product_id": "fence-agents-all-0:4.10.0-86.el9_6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-all@4.10.0-86.el9_6.7?arch=s390x" } } }, { "category": "product_version", "name": "fence-agents-kdump-0:4.10.0-86.el9_6.7.s390x", "product": { "name": "fence-agents-kdump-0:4.10.0-86.el9_6.7.s390x", "product_id": "fence-agents-kdump-0:4.10.0-86.el9_6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-kdump@4.10.0-86.el9_6.7?arch=s390x" } } }, { "category": "product_version", "name": "fence-agents-kubevirt-0:4.10.0-86.el9_6.7.s390x", "product": { "name": "fence-agents-kubevirt-0:4.10.0-86.el9_6.7.s390x", "product_id": "fence-agents-kubevirt-0:4.10.0-86.el9_6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-kubevirt@4.10.0-86.el9_6.7?arch=s390x" } } }, { "category": "product_version", "name": "fence-agents-redfish-0:4.10.0-86.el9_6.7.s390x", "product": { "name": "fence-agents-redfish-0:4.10.0-86.el9_6.7.s390x", "product_id": "fence-agents-redfish-0:4.10.0-86.el9_6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-redfish@4.10.0-86.el9_6.7?arch=s390x" } } }, { "category": "product_version", "name": "fence-agents-zvm-0:4.10.0-86.el9_6.7.s390x", "product": { "name": "fence-agents-zvm-0:4.10.0-86.el9_6.7.s390x", "product_id": "fence-agents-zvm-0:4.10.0-86.el9_6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-zvm@4.10.0-86.el9_6.7?arch=s390x" } } }, { "category": "product_version", "name": "fence-agents-debugsource-0:4.10.0-86.el9_6.7.s390x", "product": { "name": "fence-agents-debugsource-0:4.10.0-86.el9_6.7.s390x", "product_id": "fence-agents-debugsource-0:4.10.0-86.el9_6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-debugsource@4.10.0-86.el9_6.7?arch=s390x" } } }, { "category": "product_version", "name": "fence-agents-debuginfo-0:4.10.0-86.el9_6.7.s390x", "product": { "name": "fence-agents-debuginfo-0:4.10.0-86.el9_6.7.s390x", "product_id": "fence-agents-debuginfo-0:4.10.0-86.el9_6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-debuginfo@4.10.0-86.el9_6.7?arch=s390x" } } }, { "category": "product_version", "name": "fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.s390x", "product": { "name": "fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.s390x", "product_id": "fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-kdump-debuginfo@4.10.0-86.el9_6.7?arch=s390x" } } }, { "category": "product_version", "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.s390x", "product": { "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.s390x", "product_id": "fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-kubevirt-debuginfo@4.10.0-86.el9_6.7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "fence-agents-amt-ws-0:4.10.0-86.el9_6.7.noarch", "product": { "name": "fence-agents-amt-ws-0:4.10.0-86.el9_6.7.noarch", "product_id": "fence-agents-amt-ws-0:4.10.0-86.el9_6.7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-amt-ws@4.10.0-86.el9_6.7?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-apc-0:4.10.0-86.el9_6.7.noarch", "product": { "name": "fence-agents-apc-0:4.10.0-86.el9_6.7.noarch", "product_id": "fence-agents-apc-0:4.10.0-86.el9_6.7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-apc@4.10.0-86.el9_6.7?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-apc-snmp-0:4.10.0-86.el9_6.7.noarch", "product": { "name": "fence-agents-apc-snmp-0:4.10.0-86.el9_6.7.noarch", "product_id": "fence-agents-apc-snmp-0:4.10.0-86.el9_6.7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-apc-snmp@4.10.0-86.el9_6.7?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-bladecenter-0:4.10.0-86.el9_6.7.noarch", "product": { "name": "fence-agents-bladecenter-0:4.10.0-86.el9_6.7.noarch", "product_id": "fence-agents-bladecenter-0:4.10.0-86.el9_6.7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-bladecenter@4.10.0-86.el9_6.7?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-brocade-0:4.10.0-86.el9_6.7.noarch", "product": { "name": "fence-agents-brocade-0:4.10.0-86.el9_6.7.noarch", "product_id": "fence-agents-brocade-0:4.10.0-86.el9_6.7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-brocade@4.10.0-86.el9_6.7?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-cisco-mds-0:4.10.0-86.el9_6.7.noarch", "product": { "name": "fence-agents-cisco-mds-0:4.10.0-86.el9_6.7.noarch", "product_id": "fence-agents-cisco-mds-0:4.10.0-86.el9_6.7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-cisco-mds@4.10.0-86.el9_6.7?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-cisco-ucs-0:4.10.0-86.el9_6.7.noarch", "product": { "name": "fence-agents-cisco-ucs-0:4.10.0-86.el9_6.7.noarch", "product_id": "fence-agents-cisco-ucs-0:4.10.0-86.el9_6.7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-cisco-ucs@4.10.0-86.el9_6.7?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-common-0:4.10.0-86.el9_6.7.noarch", "product": { "name": "fence-agents-common-0:4.10.0-86.el9_6.7.noarch", "product_id": "fence-agents-common-0:4.10.0-86.el9_6.7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-common@4.10.0-86.el9_6.7?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-drac5-0:4.10.0-86.el9_6.7.noarch", "product": { "name": "fence-agents-drac5-0:4.10.0-86.el9_6.7.noarch", "product_id": "fence-agents-drac5-0:4.10.0-86.el9_6.7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-drac5@4.10.0-86.el9_6.7?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-eaton-snmp-0:4.10.0-86.el9_6.7.noarch", "product": { "name": "fence-agents-eaton-snmp-0:4.10.0-86.el9_6.7.noarch", "product_id": "fence-agents-eaton-snmp-0:4.10.0-86.el9_6.7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-eaton-snmp@4.10.0-86.el9_6.7?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-emerson-0:4.10.0-86.el9_6.7.noarch", "product": { "name": "fence-agents-emerson-0:4.10.0-86.el9_6.7.noarch", "product_id": "fence-agents-emerson-0:4.10.0-86.el9_6.7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-emerson@4.10.0-86.el9_6.7?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-eps-0:4.10.0-86.el9_6.7.noarch", "product": { "name": "fence-agents-eps-0:4.10.0-86.el9_6.7.noarch", "product_id": "fence-agents-eps-0:4.10.0-86.el9_6.7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-eps@4.10.0-86.el9_6.7?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-heuristics-ping-0:4.10.0-86.el9_6.7.noarch", "product": { "name": "fence-agents-heuristics-ping-0:4.10.0-86.el9_6.7.noarch", "product_id": "fence-agents-heuristics-ping-0:4.10.0-86.el9_6.7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-heuristics-ping@4.10.0-86.el9_6.7?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-hpblade-0:4.10.0-86.el9_6.7.noarch", "product": { "name": "fence-agents-hpblade-0:4.10.0-86.el9_6.7.noarch", "product_id": "fence-agents-hpblade-0:4.10.0-86.el9_6.7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-hpblade@4.10.0-86.el9_6.7?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-ibm-powervs-0:4.10.0-86.el9_6.7.noarch", "product": { "name": "fence-agents-ibm-powervs-0:4.10.0-86.el9_6.7.noarch", "product_id": "fence-agents-ibm-powervs-0:4.10.0-86.el9_6.7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-ibm-powervs@4.10.0-86.el9_6.7?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-ibm-vpc-0:4.10.0-86.el9_6.7.noarch", "product": { "name": "fence-agents-ibm-vpc-0:4.10.0-86.el9_6.7.noarch", "product_id": "fence-agents-ibm-vpc-0:4.10.0-86.el9_6.7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-ibm-vpc@4.10.0-86.el9_6.7?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-ibmblade-0:4.10.0-86.el9_6.7.noarch", "product": { "name": "fence-agents-ibmblade-0:4.10.0-86.el9_6.7.noarch", "product_id": "fence-agents-ibmblade-0:4.10.0-86.el9_6.7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-ibmblade@4.10.0-86.el9_6.7?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-ifmib-0:4.10.0-86.el9_6.7.noarch", "product": { "name": "fence-agents-ifmib-0:4.10.0-86.el9_6.7.noarch", "product_id": "fence-agents-ifmib-0:4.10.0-86.el9_6.7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-ifmib@4.10.0-86.el9_6.7?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-ilo-moonshot-0:4.10.0-86.el9_6.7.noarch", "product": { "name": "fence-agents-ilo-moonshot-0:4.10.0-86.el9_6.7.noarch", "product_id": "fence-agents-ilo-moonshot-0:4.10.0-86.el9_6.7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-ilo-moonshot@4.10.0-86.el9_6.7?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-ilo-mp-0:4.10.0-86.el9_6.7.noarch", "product": { "name": "fence-agents-ilo-mp-0:4.10.0-86.el9_6.7.noarch", "product_id": "fence-agents-ilo-mp-0:4.10.0-86.el9_6.7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-ilo-mp@4.10.0-86.el9_6.7?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-ilo-ssh-0:4.10.0-86.el9_6.7.noarch", "product": { "name": "fence-agents-ilo-ssh-0:4.10.0-86.el9_6.7.noarch", "product_id": "fence-agents-ilo-ssh-0:4.10.0-86.el9_6.7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-ilo-ssh@4.10.0-86.el9_6.7?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-ilo2-0:4.10.0-86.el9_6.7.noarch", "product": { "name": "fence-agents-ilo2-0:4.10.0-86.el9_6.7.noarch", "product_id": "fence-agents-ilo2-0:4.10.0-86.el9_6.7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-ilo2@4.10.0-86.el9_6.7?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-intelmodular-0:4.10.0-86.el9_6.7.noarch", "product": { "name": "fence-agents-intelmodular-0:4.10.0-86.el9_6.7.noarch", "product_id": "fence-agents-intelmodular-0:4.10.0-86.el9_6.7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-intelmodular@4.10.0-86.el9_6.7?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-ipdu-0:4.10.0-86.el9_6.7.noarch", "product": { "name": "fence-agents-ipdu-0:4.10.0-86.el9_6.7.noarch", "product_id": "fence-agents-ipdu-0:4.10.0-86.el9_6.7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-ipdu@4.10.0-86.el9_6.7?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-ipmilan-0:4.10.0-86.el9_6.7.noarch", "product": { "name": "fence-agents-ipmilan-0:4.10.0-86.el9_6.7.noarch", "product_id": "fence-agents-ipmilan-0:4.10.0-86.el9_6.7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-ipmilan@4.10.0-86.el9_6.7?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-lpar-0:4.10.0-86.el9_6.7.noarch", "product": { "name": "fence-agents-lpar-0:4.10.0-86.el9_6.7.noarch", "product_id": "fence-agents-lpar-0:4.10.0-86.el9_6.7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-lpar@4.10.0-86.el9_6.7?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-mpath-0:4.10.0-86.el9_6.7.noarch", "product": { "name": "fence-agents-mpath-0:4.10.0-86.el9_6.7.noarch", "product_id": "fence-agents-mpath-0:4.10.0-86.el9_6.7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-mpath@4.10.0-86.el9_6.7?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-rhevm-0:4.10.0-86.el9_6.7.noarch", "product": { "name": "fence-agents-rhevm-0:4.10.0-86.el9_6.7.noarch", "product_id": "fence-agents-rhevm-0:4.10.0-86.el9_6.7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-rhevm@4.10.0-86.el9_6.7?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-rsa-0:4.10.0-86.el9_6.7.noarch", "product": { "name": "fence-agents-rsa-0:4.10.0-86.el9_6.7.noarch", "product_id": "fence-agents-rsa-0:4.10.0-86.el9_6.7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-rsa@4.10.0-86.el9_6.7?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-rsb-0:4.10.0-86.el9_6.7.noarch", "product": { "name": "fence-agents-rsb-0:4.10.0-86.el9_6.7.noarch", "product_id": "fence-agents-rsb-0:4.10.0-86.el9_6.7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-rsb@4.10.0-86.el9_6.7?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-sbd-0:4.10.0-86.el9_6.7.noarch", "product": { "name": "fence-agents-sbd-0:4.10.0-86.el9_6.7.noarch", "product_id": "fence-agents-sbd-0:4.10.0-86.el9_6.7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-sbd@4.10.0-86.el9_6.7?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-scsi-0:4.10.0-86.el9_6.7.noarch", "product": { "name": "fence-agents-scsi-0:4.10.0-86.el9_6.7.noarch", "product_id": "fence-agents-scsi-0:4.10.0-86.el9_6.7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-scsi@4.10.0-86.el9_6.7?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-virsh-0:4.10.0-86.el9_6.7.noarch", "product": { "name": "fence-agents-virsh-0:4.10.0-86.el9_6.7.noarch", "product_id": "fence-agents-virsh-0:4.10.0-86.el9_6.7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-virsh@4.10.0-86.el9_6.7?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-vmware-rest-0:4.10.0-86.el9_6.7.noarch", "product": { "name": "fence-agents-vmware-rest-0:4.10.0-86.el9_6.7.noarch", "product_id": "fence-agents-vmware-rest-0:4.10.0-86.el9_6.7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-vmware-rest@4.10.0-86.el9_6.7?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-vmware-soap-0:4.10.0-86.el9_6.7.noarch", "product": { "name": "fence-agents-vmware-soap-0:4.10.0-86.el9_6.7.noarch", "product_id": "fence-agents-vmware-soap-0:4.10.0-86.el9_6.7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-vmware-soap@4.10.0-86.el9_6.7?arch=noarch" } } }, { "category": "product_version", "name": "fence-agents-wti-0:4.10.0-86.el9_6.7.noarch", "product": { "name": "fence-agents-wti-0:4.10.0-86.el9_6.7.noarch", "product_id": "fence-agents-wti-0:4.10.0-86.el9_6.7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fence-agents-wti@4.10.0-86.el9_6.7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "fence-agents-0:4.10.0-86.el9_6.7.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-0:4.10.0-86.el9_6.7.src" }, "product_reference": "fence-agents-0:4.10.0-86.el9_6.7.src", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-aliyun-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-aliyun-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-agents-aliyun-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-all-0:4.10.0-86.el9_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-all-0:4.10.0-86.el9_6.7.aarch64" }, "product_reference": "fence-agents-all-0:4.10.0-86.el9_6.7.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-all-0:4.10.0-86.el9_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-all-0:4.10.0-86.el9_6.7.ppc64le" }, "product_reference": "fence-agents-all-0:4.10.0-86.el9_6.7.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-all-0:4.10.0-86.el9_6.7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-all-0:4.10.0-86.el9_6.7.s390x" }, "product_reference": "fence-agents-all-0:4.10.0-86.el9_6.7.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-all-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-all-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-agents-all-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-amt-ws-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-amt-ws-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-amt-ws-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-apc-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-apc-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-apc-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-apc-snmp-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-apc-snmp-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-apc-snmp-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-aws-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-aws-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-agents-aws-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-azure-arm-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-azure-arm-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-agents-azure-arm-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-bladecenter-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-bladecenter-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-bladecenter-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-brocade-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-brocade-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-brocade-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-cisco-mds-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-cisco-mds-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-cisco-mds-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-cisco-ucs-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-cisco-ucs-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-cisco-ucs-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-common-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-common-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-common-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-compute-0:4.10.0-86.el9_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-compute-0:4.10.0-86.el9_6.7.ppc64le" }, "product_reference": "fence-agents-compute-0:4.10.0-86.el9_6.7.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-compute-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-compute-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-agents-compute-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debuginfo-0:4.10.0-86.el9_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.10.0-86.el9_6.7.aarch64" }, "product_reference": "fence-agents-debuginfo-0:4.10.0-86.el9_6.7.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debuginfo-0:4.10.0-86.el9_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.10.0-86.el9_6.7.ppc64le" }, "product_reference": "fence-agents-debuginfo-0:4.10.0-86.el9_6.7.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debuginfo-0:4.10.0-86.el9_6.7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.10.0-86.el9_6.7.s390x" }, "product_reference": "fence-agents-debuginfo-0:4.10.0-86.el9_6.7.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debuginfo-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-agents-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debugsource-0:4.10.0-86.el9_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.10.0-86.el9_6.7.aarch64" }, "product_reference": "fence-agents-debugsource-0:4.10.0-86.el9_6.7.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debugsource-0:4.10.0-86.el9_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.10.0-86.el9_6.7.ppc64le" }, "product_reference": "fence-agents-debugsource-0:4.10.0-86.el9_6.7.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debugsource-0:4.10.0-86.el9_6.7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.10.0-86.el9_6.7.s390x" }, "product_reference": "fence-agents-debugsource-0:4.10.0-86.el9_6.7.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debugsource-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-agents-debugsource-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-drac5-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-drac5-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-drac5-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-eaton-snmp-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-eaton-snmp-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-eaton-snmp-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-emerson-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-emerson-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-emerson-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-eps-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-eps-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-eps-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-gce-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-gce-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-agents-gce-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-heuristics-ping-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-heuristics-ping-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-heuristics-ping-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-hpblade-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-hpblade-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-hpblade-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ibm-powervs-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-ibm-powervs-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-ibm-powervs-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ibm-vpc-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-ibm-vpc-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-ibm-vpc-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ibmblade-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-ibmblade-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-ibmblade-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ifmib-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-ifmib-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-ifmib-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ilo-moonshot-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-ilo-moonshot-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-ilo-moonshot-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ilo-mp-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-ilo-mp-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-ilo-mp-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ilo-ssh-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-ilo-ssh-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-ilo-ssh-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ilo2-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-ilo2-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-ilo2-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-intelmodular-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-intelmodular-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-intelmodular-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ipdu-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-ipdu-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-ipdu-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ipmilan-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-ipmilan-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-ipmilan-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-0:4.10.0-86.el9_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kdump-0:4.10.0-86.el9_6.7.aarch64" }, "product_reference": "fence-agents-kdump-0:4.10.0-86.el9_6.7.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-0:4.10.0-86.el9_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kdump-0:4.10.0-86.el9_6.7.ppc64le" }, "product_reference": "fence-agents-kdump-0:4.10.0-86.el9_6.7.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-0:4.10.0-86.el9_6.7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kdump-0:4.10.0-86.el9_6.7.s390x" }, "product_reference": "fence-agents-kdump-0:4.10.0-86.el9_6.7.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kdump-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-agents-kdump-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.aarch64" }, "product_reference": "fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.ppc64le" }, "product_reference": "fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.s390x" }, "product_reference": "fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-0:4.10.0-86.el9_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.10.0-86.el9_6.7.aarch64" }, "product_reference": "fence-agents-kubevirt-0:4.10.0-86.el9_6.7.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-0:4.10.0-86.el9_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.10.0-86.el9_6.7.ppc64le" }, "product_reference": "fence-agents-kubevirt-0:4.10.0-86.el9_6.7.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-0:4.10.0-86.el9_6.7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.10.0-86.el9_6.7.s390x" }, "product_reference": "fence-agents-kubevirt-0:4.10.0-86.el9_6.7.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-agents-kubevirt-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.aarch64" }, "product_reference": "fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.ppc64le" }, "product_reference": "fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.s390x" }, "product_reference": "fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-lpar-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-lpar-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-lpar-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-mpath-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-mpath-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-mpath-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-openstack-0:4.10.0-86.el9_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-openstack-0:4.10.0-86.el9_6.7.ppc64le" }, "product_reference": "fence-agents-openstack-0:4.10.0-86.el9_6.7.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-openstack-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-openstack-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-agents-openstack-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-redfish-0:4.10.0-86.el9_6.7.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-redfish-0:4.10.0-86.el9_6.7.aarch64" }, "product_reference": "fence-agents-redfish-0:4.10.0-86.el9_6.7.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-redfish-0:4.10.0-86.el9_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-redfish-0:4.10.0-86.el9_6.7.ppc64le" }, "product_reference": "fence-agents-redfish-0:4.10.0-86.el9_6.7.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-redfish-0:4.10.0-86.el9_6.7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-redfish-0:4.10.0-86.el9_6.7.s390x" }, "product_reference": "fence-agents-redfish-0:4.10.0-86.el9_6.7.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-redfish-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-redfish-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-agents-redfish-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-rhevm-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-rhevm-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-rhevm-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-rsa-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-rsa-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-rsa-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-rsb-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-rsb-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-rsb-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-sbd-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-sbd-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-sbd-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-scsi-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-scsi-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-scsi-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-virsh-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-virsh-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-virsh-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-vmware-rest-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-vmware-rest-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-vmware-rest-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-vmware-soap-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-vmware-soap-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-vmware-soap-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-wti-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-wti-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-wti-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-zvm-0:4.10.0-86.el9_6.7.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-zvm-0:4.10.0-86.el9_6.7.s390x" }, "product_reference": "fence-agents-zvm-0:4.10.0-86.el9_6.7.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virt-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-virt-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-virt-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virt-debuginfo-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-virt-debuginfo-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-virt-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-virtd-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-virtd-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-cpg-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-virtd-cpg-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-virtd-cpg-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-cpg-debuginfo-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-virtd-cpg-debuginfo-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-virtd-cpg-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-debuginfo-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-virtd-debuginfo-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-virtd-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-libvirt-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-virtd-libvirt-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-virtd-libvirt-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-libvirt-debuginfo-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-virtd-libvirt-debuginfo-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-virtd-libvirt-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-multicast-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-virtd-multicast-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-virtd-multicast-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-multicast-debuginfo-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-virtd-multicast-debuginfo-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-virtd-multicast-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-serial-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-virtd-serial-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-virtd-serial-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-serial-debuginfo-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-virtd-serial-debuginfo-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-virtd-serial-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-tcp-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-virtd-tcp-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-virtd-tcp-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-tcp-debuginfo-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:fence-virtd-tcp-debuginfo-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-virtd-tcp-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ha-cloud-support-0:4.10.0-86.el9_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:ha-cloud-support-0:4.10.0-86.el9_6.7.ppc64le" }, "product_reference": "ha-cloud-support-0:4.10.0-86.el9_6.7.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ha-cloud-support-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:ha-cloud-support-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "ha-cloud-support-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ha-cloud-support-debuginfo-0:4.10.0-86.el9_6.7.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:ha-cloud-support-debuginfo-0:4.10.0-86.el9_6.7.ppc64le" }, "product_reference": "ha-cloud-support-debuginfo-0:4.10.0-86.el9_6.7.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ha-cloud-support-debuginfo-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:ha-cloud-support-debuginfo-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "ha-cloud-support-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-0:4.10.0-86.el9_6.7.src as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-0:4.10.0-86.el9_6.7.src" }, "product_reference": "fence-agents-0:4.10.0-86.el9_6.7.src", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-aliyun-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-aliyun-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-agents-aliyun-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-all-0:4.10.0-86.el9_6.7.aarch64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-all-0:4.10.0-86.el9_6.7.aarch64" }, "product_reference": "fence-agents-all-0:4.10.0-86.el9_6.7.aarch64", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-all-0:4.10.0-86.el9_6.7.ppc64le as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-all-0:4.10.0-86.el9_6.7.ppc64le" }, "product_reference": "fence-agents-all-0:4.10.0-86.el9_6.7.ppc64le", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-all-0:4.10.0-86.el9_6.7.s390x as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-all-0:4.10.0-86.el9_6.7.s390x" }, "product_reference": "fence-agents-all-0:4.10.0-86.el9_6.7.s390x", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-all-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-all-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-agents-all-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-amt-ws-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-amt-ws-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-amt-ws-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-apc-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-apc-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-apc-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-apc-snmp-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-apc-snmp-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-apc-snmp-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-aws-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-aws-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-agents-aws-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-azure-arm-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-azure-arm-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-agents-azure-arm-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-bladecenter-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-bladecenter-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-bladecenter-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-brocade-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-brocade-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-brocade-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-cisco-mds-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-cisco-mds-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-cisco-mds-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-cisco-ucs-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-cisco-ucs-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-cisco-ucs-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-common-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-common-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-common-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-compute-0:4.10.0-86.el9_6.7.ppc64le as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-compute-0:4.10.0-86.el9_6.7.ppc64le" }, "product_reference": "fence-agents-compute-0:4.10.0-86.el9_6.7.ppc64le", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-compute-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-compute-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-agents-compute-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debuginfo-0:4.10.0-86.el9_6.7.aarch64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.10.0-86.el9_6.7.aarch64" }, "product_reference": "fence-agents-debuginfo-0:4.10.0-86.el9_6.7.aarch64", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debuginfo-0:4.10.0-86.el9_6.7.ppc64le as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.10.0-86.el9_6.7.ppc64le" }, "product_reference": "fence-agents-debuginfo-0:4.10.0-86.el9_6.7.ppc64le", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debuginfo-0:4.10.0-86.el9_6.7.s390x as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.10.0-86.el9_6.7.s390x" }, "product_reference": "fence-agents-debuginfo-0:4.10.0-86.el9_6.7.s390x", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debuginfo-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-agents-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debugsource-0:4.10.0-86.el9_6.7.aarch64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.10.0-86.el9_6.7.aarch64" }, "product_reference": "fence-agents-debugsource-0:4.10.0-86.el9_6.7.aarch64", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debugsource-0:4.10.0-86.el9_6.7.ppc64le as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.10.0-86.el9_6.7.ppc64le" }, "product_reference": "fence-agents-debugsource-0:4.10.0-86.el9_6.7.ppc64le", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debugsource-0:4.10.0-86.el9_6.7.s390x as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.10.0-86.el9_6.7.s390x" }, "product_reference": "fence-agents-debugsource-0:4.10.0-86.el9_6.7.s390x", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debugsource-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-agents-debugsource-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-drac5-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-drac5-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-drac5-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-eaton-snmp-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-eaton-snmp-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-eaton-snmp-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-emerson-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-emerson-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-emerson-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-eps-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-eps-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-eps-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-gce-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-gce-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-agents-gce-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-heuristics-ping-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-heuristics-ping-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-heuristics-ping-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-hpblade-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-hpblade-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-hpblade-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ibm-powervs-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-ibm-powervs-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-ibm-powervs-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ibm-vpc-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-ibm-vpc-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-ibm-vpc-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ibmblade-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-ibmblade-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-ibmblade-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ifmib-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-ifmib-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-ifmib-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ilo-moonshot-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-ilo-moonshot-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-ilo-moonshot-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ilo-mp-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-ilo-mp-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-ilo-mp-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ilo-ssh-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-ilo-ssh-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-ilo-ssh-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ilo2-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-ilo2-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-ilo2-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-intelmodular-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-intelmodular-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-intelmodular-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ipdu-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-ipdu-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-ipdu-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ipmilan-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-ipmilan-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-ipmilan-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-0:4.10.0-86.el9_6.7.aarch64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kdump-0:4.10.0-86.el9_6.7.aarch64" }, "product_reference": "fence-agents-kdump-0:4.10.0-86.el9_6.7.aarch64", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-0:4.10.0-86.el9_6.7.ppc64le as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kdump-0:4.10.0-86.el9_6.7.ppc64le" }, "product_reference": "fence-agents-kdump-0:4.10.0-86.el9_6.7.ppc64le", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-0:4.10.0-86.el9_6.7.s390x as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kdump-0:4.10.0-86.el9_6.7.s390x" }, "product_reference": "fence-agents-kdump-0:4.10.0-86.el9_6.7.s390x", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kdump-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-agents-kdump-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.aarch64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.aarch64" }, "product_reference": "fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.aarch64", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.ppc64le as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.ppc64le" }, "product_reference": "fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.ppc64le", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.s390x as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.s390x" }, "product_reference": "fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.s390x", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-0:4.10.0-86.el9_6.7.aarch64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.10.0-86.el9_6.7.aarch64" }, "product_reference": "fence-agents-kubevirt-0:4.10.0-86.el9_6.7.aarch64", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-0:4.10.0-86.el9_6.7.ppc64le as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.10.0-86.el9_6.7.ppc64le" }, "product_reference": "fence-agents-kubevirt-0:4.10.0-86.el9_6.7.ppc64le", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-0:4.10.0-86.el9_6.7.s390x as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.10.0-86.el9_6.7.s390x" }, "product_reference": "fence-agents-kubevirt-0:4.10.0-86.el9_6.7.s390x", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-agents-kubevirt-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.aarch64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.aarch64" }, "product_reference": "fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.aarch64", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.ppc64le as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.ppc64le" }, "product_reference": "fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.ppc64le", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.s390x as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.s390x" }, "product_reference": "fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.s390x", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-lpar-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-lpar-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-lpar-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-mpath-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-mpath-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-mpath-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-openstack-0:4.10.0-86.el9_6.7.ppc64le as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-openstack-0:4.10.0-86.el9_6.7.ppc64le" }, "product_reference": "fence-agents-openstack-0:4.10.0-86.el9_6.7.ppc64le", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-openstack-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-openstack-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-agents-openstack-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-redfish-0:4.10.0-86.el9_6.7.aarch64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-redfish-0:4.10.0-86.el9_6.7.aarch64" }, "product_reference": "fence-agents-redfish-0:4.10.0-86.el9_6.7.aarch64", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-redfish-0:4.10.0-86.el9_6.7.ppc64le as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-redfish-0:4.10.0-86.el9_6.7.ppc64le" }, "product_reference": "fence-agents-redfish-0:4.10.0-86.el9_6.7.ppc64le", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-redfish-0:4.10.0-86.el9_6.7.s390x as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-redfish-0:4.10.0-86.el9_6.7.s390x" }, "product_reference": "fence-agents-redfish-0:4.10.0-86.el9_6.7.s390x", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-redfish-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-redfish-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-agents-redfish-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-rhevm-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-rhevm-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-rhevm-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-rsa-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-rsa-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-rsa-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-rsb-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-rsb-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-rsb-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-sbd-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-sbd-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-sbd-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-scsi-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-scsi-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-scsi-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-virsh-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-virsh-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-virsh-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-vmware-rest-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-vmware-rest-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-vmware-rest-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-vmware-soap-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-vmware-soap-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-vmware-soap-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-wti-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-wti-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-wti-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-zvm-0:4.10.0-86.el9_6.7.s390x as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-zvm-0:4.10.0-86.el9_6.7.s390x" }, "product_reference": "fence-agents-zvm-0:4.10.0-86.el9_6.7.s390x", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virt-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-virt-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-virt-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virt-debuginfo-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-virt-debuginfo-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-virt-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-virtd-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-virtd-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-cpg-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-virtd-cpg-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-virtd-cpg-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-cpg-debuginfo-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-virtd-cpg-debuginfo-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-virtd-cpg-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-debuginfo-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-virtd-debuginfo-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-virtd-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-libvirt-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-virtd-libvirt-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-virtd-libvirt-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-libvirt-debuginfo-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-virtd-libvirt-debuginfo-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-virtd-libvirt-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-multicast-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-virtd-multicast-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-virtd-multicast-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-multicast-debuginfo-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-virtd-multicast-debuginfo-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-virtd-multicast-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-serial-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-virtd-serial-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-virtd-serial-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-serial-debuginfo-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-virtd-serial-debuginfo-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-virtd-serial-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-tcp-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-virtd-tcp-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-virtd-tcp-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-tcp-debuginfo-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:fence-virtd-tcp-debuginfo-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-virtd-tcp-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ha-cloud-support-0:4.10.0-86.el9_6.7.ppc64le as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:ha-cloud-support-0:4.10.0-86.el9_6.7.ppc64le" }, "product_reference": "ha-cloud-support-0:4.10.0-86.el9_6.7.ppc64le", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ha-cloud-support-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:ha-cloud-support-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "ha-cloud-support-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ha-cloud-support-debuginfo-0:4.10.0-86.el9_6.7.ppc64le as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:ha-cloud-support-debuginfo-0:4.10.0-86.el9_6.7.ppc64le" }, "product_reference": "ha-cloud-support-debuginfo-0:4.10.0-86.el9_6.7.ppc64le", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ha-cloud-support-debuginfo-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux High Availability (v. 9)", "product_id": "HighAvailability-9.6.0.Z.MAIN.EUS:ha-cloud-support-debuginfo-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "ha-cloud-support-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "HighAvailability-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-0:4.10.0-86.el9_6.7.src as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-0:4.10.0-86.el9_6.7.src" }, "product_reference": "fence-agents-0:4.10.0-86.el9_6.7.src", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-aliyun-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-aliyun-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-agents-aliyun-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-all-0:4.10.0-86.el9_6.7.aarch64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-all-0:4.10.0-86.el9_6.7.aarch64" }, "product_reference": "fence-agents-all-0:4.10.0-86.el9_6.7.aarch64", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-all-0:4.10.0-86.el9_6.7.ppc64le as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-all-0:4.10.0-86.el9_6.7.ppc64le" }, "product_reference": "fence-agents-all-0:4.10.0-86.el9_6.7.ppc64le", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-all-0:4.10.0-86.el9_6.7.s390x as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-all-0:4.10.0-86.el9_6.7.s390x" }, "product_reference": "fence-agents-all-0:4.10.0-86.el9_6.7.s390x", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-all-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-all-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-agents-all-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-amt-ws-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-amt-ws-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-amt-ws-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-apc-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-apc-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-apc-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-apc-snmp-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-apc-snmp-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-apc-snmp-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-aws-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-aws-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-agents-aws-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-azure-arm-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-azure-arm-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-agents-azure-arm-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-bladecenter-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-bladecenter-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-bladecenter-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-brocade-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-brocade-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-brocade-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-cisco-mds-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-cisco-mds-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-cisco-mds-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-cisco-ucs-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-cisco-ucs-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-cisco-ucs-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-common-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-common-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-common-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-compute-0:4.10.0-86.el9_6.7.ppc64le as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-compute-0:4.10.0-86.el9_6.7.ppc64le" }, "product_reference": "fence-agents-compute-0:4.10.0-86.el9_6.7.ppc64le", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-compute-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-compute-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-agents-compute-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debuginfo-0:4.10.0-86.el9_6.7.aarch64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.10.0-86.el9_6.7.aarch64" }, "product_reference": "fence-agents-debuginfo-0:4.10.0-86.el9_6.7.aarch64", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debuginfo-0:4.10.0-86.el9_6.7.ppc64le as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.10.0-86.el9_6.7.ppc64le" }, "product_reference": "fence-agents-debuginfo-0:4.10.0-86.el9_6.7.ppc64le", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debuginfo-0:4.10.0-86.el9_6.7.s390x as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.10.0-86.el9_6.7.s390x" }, "product_reference": "fence-agents-debuginfo-0:4.10.0-86.el9_6.7.s390x", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debuginfo-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-agents-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debugsource-0:4.10.0-86.el9_6.7.aarch64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.10.0-86.el9_6.7.aarch64" }, "product_reference": "fence-agents-debugsource-0:4.10.0-86.el9_6.7.aarch64", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debugsource-0:4.10.0-86.el9_6.7.ppc64le as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.10.0-86.el9_6.7.ppc64le" }, "product_reference": "fence-agents-debugsource-0:4.10.0-86.el9_6.7.ppc64le", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debugsource-0:4.10.0-86.el9_6.7.s390x as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.10.0-86.el9_6.7.s390x" }, "product_reference": "fence-agents-debugsource-0:4.10.0-86.el9_6.7.s390x", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-debugsource-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-agents-debugsource-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-drac5-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-drac5-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-drac5-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-eaton-snmp-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-eaton-snmp-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-eaton-snmp-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-emerson-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-emerson-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-emerson-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-eps-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-eps-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-eps-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-gce-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-gce-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-agents-gce-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-heuristics-ping-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-heuristics-ping-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-heuristics-ping-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-hpblade-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-hpblade-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-hpblade-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ibm-powervs-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-ibm-powervs-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-ibm-powervs-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ibm-vpc-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-ibm-vpc-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-ibm-vpc-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ibmblade-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-ibmblade-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-ibmblade-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ifmib-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-ifmib-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-ifmib-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ilo-moonshot-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-ilo-moonshot-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-ilo-moonshot-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ilo-mp-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-ilo-mp-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-ilo-mp-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ilo-ssh-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-ilo-ssh-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-ilo-ssh-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ilo2-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-ilo2-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-ilo2-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-intelmodular-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-intelmodular-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-intelmodular-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ipdu-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-ipdu-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-ipdu-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-ipmilan-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-ipmilan-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-ipmilan-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-0:4.10.0-86.el9_6.7.aarch64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kdump-0:4.10.0-86.el9_6.7.aarch64" }, "product_reference": "fence-agents-kdump-0:4.10.0-86.el9_6.7.aarch64", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-0:4.10.0-86.el9_6.7.ppc64le as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kdump-0:4.10.0-86.el9_6.7.ppc64le" }, "product_reference": "fence-agents-kdump-0:4.10.0-86.el9_6.7.ppc64le", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-0:4.10.0-86.el9_6.7.s390x as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kdump-0:4.10.0-86.el9_6.7.s390x" }, "product_reference": "fence-agents-kdump-0:4.10.0-86.el9_6.7.s390x", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kdump-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-agents-kdump-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.aarch64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.aarch64" }, "product_reference": "fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.aarch64", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.ppc64le as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.ppc64le" }, "product_reference": "fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.ppc64le", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.s390x as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.s390x" }, "product_reference": "fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.s390x", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-0:4.10.0-86.el9_6.7.aarch64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.10.0-86.el9_6.7.aarch64" }, "product_reference": "fence-agents-kubevirt-0:4.10.0-86.el9_6.7.aarch64", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-0:4.10.0-86.el9_6.7.ppc64le as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.10.0-86.el9_6.7.ppc64le" }, "product_reference": "fence-agents-kubevirt-0:4.10.0-86.el9_6.7.ppc64le", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-0:4.10.0-86.el9_6.7.s390x as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.10.0-86.el9_6.7.s390x" }, "product_reference": "fence-agents-kubevirt-0:4.10.0-86.el9_6.7.s390x", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-agents-kubevirt-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.aarch64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.aarch64" }, "product_reference": "fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.aarch64", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.ppc64le as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.ppc64le" }, "product_reference": "fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.ppc64le", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.s390x as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.s390x" }, "product_reference": "fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.s390x", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-lpar-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-lpar-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-lpar-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-mpath-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-mpath-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-mpath-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-openstack-0:4.10.0-86.el9_6.7.ppc64le as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-openstack-0:4.10.0-86.el9_6.7.ppc64le" }, "product_reference": "fence-agents-openstack-0:4.10.0-86.el9_6.7.ppc64le", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-openstack-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-openstack-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-agents-openstack-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-redfish-0:4.10.0-86.el9_6.7.aarch64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-redfish-0:4.10.0-86.el9_6.7.aarch64" }, "product_reference": "fence-agents-redfish-0:4.10.0-86.el9_6.7.aarch64", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-redfish-0:4.10.0-86.el9_6.7.ppc64le as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-redfish-0:4.10.0-86.el9_6.7.ppc64le" }, "product_reference": "fence-agents-redfish-0:4.10.0-86.el9_6.7.ppc64le", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-redfish-0:4.10.0-86.el9_6.7.s390x as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-redfish-0:4.10.0-86.el9_6.7.s390x" }, "product_reference": "fence-agents-redfish-0:4.10.0-86.el9_6.7.s390x", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-redfish-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-redfish-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-agents-redfish-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-rhevm-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-rhevm-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-rhevm-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-rsa-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-rsa-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-rsa-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-rsb-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-rsb-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-rsb-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-sbd-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-sbd-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-sbd-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-scsi-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-scsi-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-scsi-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-virsh-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-virsh-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-virsh-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-vmware-rest-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-vmware-rest-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-vmware-rest-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-vmware-soap-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-vmware-soap-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-vmware-soap-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-wti-0:4.10.0-86.el9_6.7.noarch as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-wti-0:4.10.0-86.el9_6.7.noarch" }, "product_reference": "fence-agents-wti-0:4.10.0-86.el9_6.7.noarch", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-agents-zvm-0:4.10.0-86.el9_6.7.s390x as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-zvm-0:4.10.0-86.el9_6.7.s390x" }, "product_reference": "fence-agents-zvm-0:4.10.0-86.el9_6.7.s390x", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virt-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-virt-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-virt-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virt-debuginfo-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-virt-debuginfo-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-virt-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-virtd-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-virtd-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-cpg-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-virtd-cpg-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-virtd-cpg-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-cpg-debuginfo-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-virtd-cpg-debuginfo-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-virtd-cpg-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-debuginfo-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-virtd-debuginfo-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-virtd-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-libvirt-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-virtd-libvirt-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-virtd-libvirt-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-libvirt-debuginfo-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-virtd-libvirt-debuginfo-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-virtd-libvirt-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-multicast-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-virtd-multicast-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-virtd-multicast-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-multicast-debuginfo-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-virtd-multicast-debuginfo-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-virtd-multicast-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-serial-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-virtd-serial-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-virtd-serial-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-serial-debuginfo-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-virtd-serial-debuginfo-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-virtd-serial-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-tcp-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-virtd-tcp-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-virtd-tcp-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "fence-virtd-tcp-debuginfo-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-virtd-tcp-debuginfo-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "fence-virtd-tcp-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ha-cloud-support-0:4.10.0-86.el9_6.7.ppc64le as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:ha-cloud-support-0:4.10.0-86.el9_6.7.ppc64le" }, "product_reference": "ha-cloud-support-0:4.10.0-86.el9_6.7.ppc64le", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ha-cloud-support-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:ha-cloud-support-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "ha-cloud-support-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ha-cloud-support-debuginfo-0:4.10.0-86.el9_6.7.ppc64le as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:ha-cloud-support-debuginfo-0:4.10.0-86.el9_6.7.ppc64le" }, "product_reference": "ha-cloud-support-debuginfo-0:4.10.0-86.el9_6.7.ppc64le", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ha-cloud-support-debuginfo-0:4.10.0-86.el9_6.7.x86_64 as a component of Red Hat Enterprise Linux Resilient Storage (v. 9)", "product_id": "ResilientStorage-9.6.0.Z.MAIN.EUS:ha-cloud-support-debuginfo-0:4.10.0-86.el9_6.7.x86_64" }, "product_reference": "ha-cloud-support-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "relates_to_product_reference": "ResilientStorage-9.6.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-47273", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2025-05-17T16:00:41.145177+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2366982" } ], "notes": [ { "category": "description", "text": "A path traversal vulnerability in the Python setuptools library allows attackers with limited system access to write files outside the intended temporary directory by manipulating package download URLs. This flaw bypasses basic filename sanitization and can lead to unauthorized overwrites of important system files, creating opportunities for further compromise. While it doesn\u0027t expose data or require user interaction, it poses a high integrity risk and is especially concerning in environments that rely on automated package handling or internal tooling built on setuptools.", "title": "Vulnerability description" }, { "category": "summary", "text": "setuptools: Path Traversal Vulnerability in setuptools PackageIndex", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security has rated this vulnerability \"Moderate\" based on the impact of the damage caused by a successful exploitation and the pre-requisites.\n\n* Exploitation requires that the attacker have limited code execution access to a Python environment where they can trigger the vulnerable PackageIndex.download() function\u2014this might be via a script, plugin, or automated job. Full admin rights aren\u0027t needed but a user with no access at all will be unable to exploit this vulnerability.\n* The vulnerability impacts the integrity of the system within the same security boundary\u2014it does not enable access or compromise across trust boundaries (e.g., from one container to another or from user space to kernel).\n* Successful exploitation only allows the attacker to \"create\" new files. The vulnerability does not provide access to existing files and by an extension to any confidential information. \n* Arbitrary file writes can overwrite critical config files, executables, or scripts. This can lead to persistent code execution, system misconfiguration, or unauthorized behavior, especially in automated environments. While overwriting critical files could theoretically lead to service disruption, the vulnerability in isolation does not inherently cause denial of service. The exploit doesn\u0027t target availability directly, and in many cases, systems may continue running.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to the successful exploitation of a CWE-22: Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nInput validation enforces strict path constraints, rejecting directory traversal attempts or unauthorized file access. Runtime environments restrict code execution to predefined privilege levels, preventing escalation from traversal exploits. Configuration settings limit accessible directories and enforce execution boundaries to reduce the influence of user input on file system behavior. Application components are developed and validated against secure coding standards that explicitly prevent path manipulation, further minimizing exploitation risk.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-0:4.10.0-86.el9_6.7.src", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-aliyun-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-all-0:4.10.0-86.el9_6.7.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-all-0:4.10.0-86.el9_6.7.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-all-0:4.10.0-86.el9_6.7.s390x", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-all-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-amt-ws-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-apc-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-apc-snmp-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-aws-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-azure-arm-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-bladecenter-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-brocade-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-cisco-mds-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-cisco-ucs-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-common-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-compute-0:4.10.0-86.el9_6.7.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-compute-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.10.0-86.el9_6.7.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.10.0-86.el9_6.7.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.10.0-86.el9_6.7.s390x", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.10.0-86.el9_6.7.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.10.0-86.el9_6.7.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.10.0-86.el9_6.7.s390x", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-drac5-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-eaton-snmp-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-emerson-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-eps-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-gce-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-heuristics-ping-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-hpblade-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-ibm-powervs-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-ibm-vpc-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-ibmblade-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-ifmib-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-ilo-moonshot-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-ilo-mp-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-ilo-ssh-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-ilo2-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-intelmodular-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-ipdu-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-ipmilan-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kdump-0:4.10.0-86.el9_6.7.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kdump-0:4.10.0-86.el9_6.7.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kdump-0:4.10.0-86.el9_6.7.s390x", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kdump-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.s390x", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.10.0-86.el9_6.7.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.10.0-86.el9_6.7.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.10.0-86.el9_6.7.s390x", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.s390x", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-lpar-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-mpath-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-openstack-0:4.10.0-86.el9_6.7.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-openstack-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-redfish-0:4.10.0-86.el9_6.7.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-redfish-0:4.10.0-86.el9_6.7.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-redfish-0:4.10.0-86.el9_6.7.s390x", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-redfish-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-rhevm-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-rsa-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-rsb-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-sbd-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-scsi-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-virsh-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-vmware-rest-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-vmware-soap-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-wti-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-zvm-0:4.10.0-86.el9_6.7.s390x", "AppStream-9.6.0.Z.MAIN.EUS:fence-virt-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-virt-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-virtd-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-virtd-cpg-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-virtd-cpg-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-virtd-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-virtd-libvirt-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-virtd-libvirt-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-virtd-multicast-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-virtd-multicast-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-virtd-serial-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-virtd-serial-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-virtd-tcp-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-virtd-tcp-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:ha-cloud-support-0:4.10.0-86.el9_6.7.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:ha-cloud-support-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:ha-cloud-support-debuginfo-0:4.10.0-86.el9_6.7.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:ha-cloud-support-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-0:4.10.0-86.el9_6.7.src", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-aliyun-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-all-0:4.10.0-86.el9_6.7.aarch64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-all-0:4.10.0-86.el9_6.7.ppc64le", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-all-0:4.10.0-86.el9_6.7.s390x", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-all-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-amt-ws-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-apc-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-apc-snmp-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-aws-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-azure-arm-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-bladecenter-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-brocade-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-cisco-mds-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-cisco-ucs-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-common-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-compute-0:4.10.0-86.el9_6.7.ppc64le", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-compute-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.10.0-86.el9_6.7.aarch64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.10.0-86.el9_6.7.ppc64le", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.10.0-86.el9_6.7.s390x", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.10.0-86.el9_6.7.aarch64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.10.0-86.el9_6.7.ppc64le", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.10.0-86.el9_6.7.s390x", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-drac5-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-eaton-snmp-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-emerson-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-eps-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-gce-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-heuristics-ping-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-hpblade-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-ibm-powervs-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-ibm-vpc-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-ibmblade-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-ifmib-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-ilo-moonshot-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-ilo-mp-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-ilo-ssh-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-ilo2-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-intelmodular-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-ipdu-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-ipmilan-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kdump-0:4.10.0-86.el9_6.7.aarch64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kdump-0:4.10.0-86.el9_6.7.ppc64le", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kdump-0:4.10.0-86.el9_6.7.s390x", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kdump-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.aarch64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.ppc64le", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.s390x", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.10.0-86.el9_6.7.aarch64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.10.0-86.el9_6.7.ppc64le", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.10.0-86.el9_6.7.s390x", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.aarch64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.ppc64le", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.s390x", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-lpar-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-mpath-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-openstack-0:4.10.0-86.el9_6.7.ppc64le", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-openstack-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-redfish-0:4.10.0-86.el9_6.7.aarch64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-redfish-0:4.10.0-86.el9_6.7.ppc64le", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-redfish-0:4.10.0-86.el9_6.7.s390x", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-redfish-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-rhevm-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-rsa-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-rsb-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-sbd-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-scsi-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-virsh-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-vmware-rest-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-vmware-soap-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-wti-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-zvm-0:4.10.0-86.el9_6.7.s390x", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-virt-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-virt-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-virtd-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-virtd-cpg-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-virtd-cpg-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-virtd-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-virtd-libvirt-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-virtd-libvirt-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-virtd-multicast-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-virtd-multicast-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-virtd-serial-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-virtd-serial-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-virtd-tcp-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-virtd-tcp-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:ha-cloud-support-0:4.10.0-86.el9_6.7.ppc64le", "HighAvailability-9.6.0.Z.MAIN.EUS:ha-cloud-support-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:ha-cloud-support-debuginfo-0:4.10.0-86.el9_6.7.ppc64le", "HighAvailability-9.6.0.Z.MAIN.EUS:ha-cloud-support-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-0:4.10.0-86.el9_6.7.src", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-aliyun-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-all-0:4.10.0-86.el9_6.7.aarch64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-all-0:4.10.0-86.el9_6.7.ppc64le", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-all-0:4.10.0-86.el9_6.7.s390x", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-all-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-amt-ws-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-apc-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-apc-snmp-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-aws-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-azure-arm-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-bladecenter-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-brocade-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-cisco-mds-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-cisco-ucs-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-common-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-compute-0:4.10.0-86.el9_6.7.ppc64le", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-compute-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.10.0-86.el9_6.7.aarch64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.10.0-86.el9_6.7.ppc64le", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.10.0-86.el9_6.7.s390x", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.10.0-86.el9_6.7.aarch64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.10.0-86.el9_6.7.ppc64le", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.10.0-86.el9_6.7.s390x", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-drac5-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-eaton-snmp-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-emerson-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-eps-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-gce-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-heuristics-ping-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-hpblade-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-ibm-powervs-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-ibm-vpc-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-ibmblade-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-ifmib-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-ilo-moonshot-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-ilo-mp-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-ilo-ssh-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-ilo2-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-intelmodular-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-ipdu-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-ipmilan-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kdump-0:4.10.0-86.el9_6.7.aarch64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kdump-0:4.10.0-86.el9_6.7.ppc64le", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kdump-0:4.10.0-86.el9_6.7.s390x", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kdump-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.aarch64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.ppc64le", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.s390x", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.10.0-86.el9_6.7.aarch64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.10.0-86.el9_6.7.ppc64le", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.10.0-86.el9_6.7.s390x", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.aarch64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.ppc64le", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.s390x", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-lpar-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-mpath-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-openstack-0:4.10.0-86.el9_6.7.ppc64le", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-openstack-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-redfish-0:4.10.0-86.el9_6.7.aarch64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-redfish-0:4.10.0-86.el9_6.7.ppc64le", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-redfish-0:4.10.0-86.el9_6.7.s390x", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-redfish-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-rhevm-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-rsa-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-rsb-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-sbd-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-scsi-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-virsh-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-vmware-rest-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-vmware-soap-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-wti-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-zvm-0:4.10.0-86.el9_6.7.s390x", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-virt-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-virt-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-virtd-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-virtd-cpg-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-virtd-cpg-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-virtd-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-virtd-libvirt-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-virtd-libvirt-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-virtd-multicast-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-virtd-multicast-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-virtd-serial-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-virtd-serial-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-virtd-tcp-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-virtd-tcp-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:ha-cloud-support-0:4.10.0-86.el9_6.7.ppc64le", "ResilientStorage-9.6.0.Z.MAIN.EUS:ha-cloud-support-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:ha-cloud-support-debuginfo-0:4.10.0-86.el9_6.7.ppc64le", "ResilientStorage-9.6.0.Z.MAIN.EUS:ha-cloud-support-debuginfo-0:4.10.0-86.el9_6.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-47273" }, { "category": "external", "summary": "RHBZ#2366982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2366982" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-47273", "url": "https://www.cve.org/CVERecord?id=CVE-2025-47273" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-47273", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47273" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/blob/6ead555c5fb29bc57fe6105b1bffc163f56fd558/setuptools/package_index.py#L810C1-L825C88", "url": "https://github.com/pypa/setuptools/blob/6ead555c5fb29bc57fe6105b1bffc163f56fd558/setuptools/package_index.py#L810C1-L825C88" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/commit/250a6d17978f9f6ac3ac887091f2d32886fbbb0b", "url": "https://github.com/pypa/setuptools/commit/250a6d17978f9f6ac3ac887091f2d32886fbbb0b" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/issues/4946", "url": "https://github.com/pypa/setuptools/issues/4946" }, { "category": "external", "summary": "https://github.com/pypa/setuptools/security/advisories/GHSA-5rjg-fvgr-3xxf", "url": "https://github.com/pypa/setuptools/security/advisories/GHSA-5rjg-fvgr-3xxf" } ], "release_date": "2025-05-17T15:46:11.399000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-21T15:43:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-0:4.10.0-86.el9_6.7.src", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-aliyun-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-all-0:4.10.0-86.el9_6.7.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-all-0:4.10.0-86.el9_6.7.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-all-0:4.10.0-86.el9_6.7.s390x", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-all-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-amt-ws-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-apc-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-apc-snmp-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-aws-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-azure-arm-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-bladecenter-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-brocade-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-cisco-mds-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-cisco-ucs-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-common-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-compute-0:4.10.0-86.el9_6.7.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-compute-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.10.0-86.el9_6.7.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.10.0-86.el9_6.7.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.10.0-86.el9_6.7.s390x", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.10.0-86.el9_6.7.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.10.0-86.el9_6.7.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.10.0-86.el9_6.7.s390x", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-drac5-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-eaton-snmp-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-emerson-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-eps-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-gce-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-heuristics-ping-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-hpblade-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-ibm-powervs-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-ibm-vpc-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-ibmblade-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-ifmib-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-ilo-moonshot-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-ilo-mp-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-ilo-ssh-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-ilo2-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-intelmodular-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-ipdu-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-ipmilan-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kdump-0:4.10.0-86.el9_6.7.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kdump-0:4.10.0-86.el9_6.7.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kdump-0:4.10.0-86.el9_6.7.s390x", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kdump-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.s390x", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.10.0-86.el9_6.7.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.10.0-86.el9_6.7.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.10.0-86.el9_6.7.s390x", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.s390x", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-lpar-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-mpath-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-openstack-0:4.10.0-86.el9_6.7.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-openstack-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-redfish-0:4.10.0-86.el9_6.7.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-redfish-0:4.10.0-86.el9_6.7.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-redfish-0:4.10.0-86.el9_6.7.s390x", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-redfish-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-rhevm-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-rsa-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-rsb-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-sbd-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-scsi-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-virsh-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-vmware-rest-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-vmware-soap-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-wti-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-zvm-0:4.10.0-86.el9_6.7.s390x", "AppStream-9.6.0.Z.MAIN.EUS:fence-virt-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-virt-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-virtd-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-virtd-cpg-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-virtd-cpg-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-virtd-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-virtd-libvirt-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-virtd-libvirt-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-virtd-multicast-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-virtd-multicast-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-virtd-serial-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-virtd-serial-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-virtd-tcp-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-virtd-tcp-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:ha-cloud-support-0:4.10.0-86.el9_6.7.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:ha-cloud-support-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:ha-cloud-support-debuginfo-0:4.10.0-86.el9_6.7.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:ha-cloud-support-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-0:4.10.0-86.el9_6.7.src", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-aliyun-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-all-0:4.10.0-86.el9_6.7.aarch64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-all-0:4.10.0-86.el9_6.7.ppc64le", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-all-0:4.10.0-86.el9_6.7.s390x", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-all-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-amt-ws-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-apc-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-apc-snmp-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-aws-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-azure-arm-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-bladecenter-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-brocade-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-cisco-mds-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-cisco-ucs-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-common-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-compute-0:4.10.0-86.el9_6.7.ppc64le", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-compute-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.10.0-86.el9_6.7.aarch64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.10.0-86.el9_6.7.ppc64le", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.10.0-86.el9_6.7.s390x", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.10.0-86.el9_6.7.aarch64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.10.0-86.el9_6.7.ppc64le", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.10.0-86.el9_6.7.s390x", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-drac5-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-eaton-snmp-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-emerson-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-eps-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-gce-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-heuristics-ping-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-hpblade-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-ibm-powervs-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-ibm-vpc-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-ibmblade-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-ifmib-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-ilo-moonshot-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-ilo-mp-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-ilo-ssh-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-ilo2-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-intelmodular-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-ipdu-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-ipmilan-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kdump-0:4.10.0-86.el9_6.7.aarch64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kdump-0:4.10.0-86.el9_6.7.ppc64le", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kdump-0:4.10.0-86.el9_6.7.s390x", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kdump-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.aarch64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.ppc64le", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.s390x", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.10.0-86.el9_6.7.aarch64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.10.0-86.el9_6.7.ppc64le", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.10.0-86.el9_6.7.s390x", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.aarch64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.ppc64le", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.s390x", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-lpar-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-mpath-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-openstack-0:4.10.0-86.el9_6.7.ppc64le", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-openstack-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-redfish-0:4.10.0-86.el9_6.7.aarch64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-redfish-0:4.10.0-86.el9_6.7.ppc64le", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-redfish-0:4.10.0-86.el9_6.7.s390x", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-redfish-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-rhevm-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-rsa-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-rsb-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-sbd-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-scsi-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-virsh-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-vmware-rest-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-vmware-soap-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-wti-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-zvm-0:4.10.0-86.el9_6.7.s390x", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-virt-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-virt-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-virtd-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-virtd-cpg-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-virtd-cpg-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-virtd-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-virtd-libvirt-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-virtd-libvirt-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-virtd-multicast-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-virtd-multicast-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-virtd-serial-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-virtd-serial-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-virtd-tcp-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-virtd-tcp-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:ha-cloud-support-0:4.10.0-86.el9_6.7.ppc64le", "HighAvailability-9.6.0.Z.MAIN.EUS:ha-cloud-support-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:ha-cloud-support-debuginfo-0:4.10.0-86.el9_6.7.ppc64le", "HighAvailability-9.6.0.Z.MAIN.EUS:ha-cloud-support-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-0:4.10.0-86.el9_6.7.src", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-aliyun-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-all-0:4.10.0-86.el9_6.7.aarch64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-all-0:4.10.0-86.el9_6.7.ppc64le", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-all-0:4.10.0-86.el9_6.7.s390x", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-all-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-amt-ws-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-apc-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-apc-snmp-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-aws-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-azure-arm-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-bladecenter-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-brocade-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-cisco-mds-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-cisco-ucs-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-common-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-compute-0:4.10.0-86.el9_6.7.ppc64le", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-compute-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.10.0-86.el9_6.7.aarch64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.10.0-86.el9_6.7.ppc64le", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.10.0-86.el9_6.7.s390x", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.10.0-86.el9_6.7.aarch64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.10.0-86.el9_6.7.ppc64le", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.10.0-86.el9_6.7.s390x", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-drac5-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-eaton-snmp-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-emerson-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-eps-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-gce-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-heuristics-ping-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-hpblade-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-ibm-powervs-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-ibm-vpc-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-ibmblade-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-ifmib-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-ilo-moonshot-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-ilo-mp-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-ilo-ssh-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-ilo2-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-intelmodular-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-ipdu-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-ipmilan-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kdump-0:4.10.0-86.el9_6.7.aarch64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kdump-0:4.10.0-86.el9_6.7.ppc64le", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kdump-0:4.10.0-86.el9_6.7.s390x", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kdump-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.aarch64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.ppc64le", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.s390x", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.10.0-86.el9_6.7.aarch64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.10.0-86.el9_6.7.ppc64le", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.10.0-86.el9_6.7.s390x", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.aarch64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.ppc64le", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.s390x", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-lpar-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-mpath-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-openstack-0:4.10.0-86.el9_6.7.ppc64le", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-openstack-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-redfish-0:4.10.0-86.el9_6.7.aarch64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-redfish-0:4.10.0-86.el9_6.7.ppc64le", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-redfish-0:4.10.0-86.el9_6.7.s390x", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-redfish-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-rhevm-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-rsa-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-rsb-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-sbd-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-scsi-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-virsh-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-vmware-rest-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-vmware-soap-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-wti-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-zvm-0:4.10.0-86.el9_6.7.s390x", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-virt-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-virt-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-virtd-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-virtd-cpg-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-virtd-cpg-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-virtd-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-virtd-libvirt-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-virtd-libvirt-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-virtd-multicast-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-virtd-multicast-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-virtd-serial-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-virtd-serial-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-virtd-tcp-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-virtd-tcp-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:ha-cloud-support-0:4.10.0-86.el9_6.7.ppc64le", "ResilientStorage-9.6.0.Z.MAIN.EUS:ha-cloud-support-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:ha-cloud-support-debuginfo-0:4.10.0-86.el9_6.7.ppc64le", "ResilientStorage-9.6.0.Z.MAIN.EUS:ha-cloud-support-debuginfo-0:4.10.0-86.el9_6.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:11463" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-0:4.10.0-86.el9_6.7.src", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-aliyun-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-all-0:4.10.0-86.el9_6.7.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-all-0:4.10.0-86.el9_6.7.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-all-0:4.10.0-86.el9_6.7.s390x", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-all-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-amt-ws-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-apc-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-apc-snmp-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-aws-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-azure-arm-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-bladecenter-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-brocade-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-cisco-mds-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-cisco-ucs-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-common-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-compute-0:4.10.0-86.el9_6.7.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-compute-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.10.0-86.el9_6.7.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.10.0-86.el9_6.7.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.10.0-86.el9_6.7.s390x", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.10.0-86.el9_6.7.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.10.0-86.el9_6.7.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.10.0-86.el9_6.7.s390x", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-drac5-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-eaton-snmp-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-emerson-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-eps-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-gce-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-heuristics-ping-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-hpblade-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-ibm-powervs-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-ibm-vpc-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-ibmblade-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-ifmib-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-ilo-moonshot-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-ilo-mp-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-ilo-ssh-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-ilo2-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-intelmodular-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-ipdu-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-ipmilan-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kdump-0:4.10.0-86.el9_6.7.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kdump-0:4.10.0-86.el9_6.7.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kdump-0:4.10.0-86.el9_6.7.s390x", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kdump-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.s390x", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.10.0-86.el9_6.7.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.10.0-86.el9_6.7.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.10.0-86.el9_6.7.s390x", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.s390x", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-lpar-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-mpath-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-openstack-0:4.10.0-86.el9_6.7.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-openstack-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-redfish-0:4.10.0-86.el9_6.7.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-redfish-0:4.10.0-86.el9_6.7.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-redfish-0:4.10.0-86.el9_6.7.s390x", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-redfish-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-rhevm-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-rsa-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-rsb-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-sbd-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-scsi-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-virsh-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-vmware-rest-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-vmware-soap-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-wti-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-zvm-0:4.10.0-86.el9_6.7.s390x", "AppStream-9.6.0.Z.MAIN.EUS:fence-virt-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-virt-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-virtd-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-virtd-cpg-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-virtd-cpg-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-virtd-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-virtd-libvirt-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-virtd-libvirt-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-virtd-multicast-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-virtd-multicast-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-virtd-serial-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-virtd-serial-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-virtd-tcp-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-virtd-tcp-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:ha-cloud-support-0:4.10.0-86.el9_6.7.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:ha-cloud-support-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:ha-cloud-support-debuginfo-0:4.10.0-86.el9_6.7.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:ha-cloud-support-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-0:4.10.0-86.el9_6.7.src", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-aliyun-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-all-0:4.10.0-86.el9_6.7.aarch64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-all-0:4.10.0-86.el9_6.7.ppc64le", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-all-0:4.10.0-86.el9_6.7.s390x", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-all-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-amt-ws-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-apc-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-apc-snmp-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-aws-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-azure-arm-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-bladecenter-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-brocade-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-cisco-mds-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-cisco-ucs-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-common-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-compute-0:4.10.0-86.el9_6.7.ppc64le", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-compute-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.10.0-86.el9_6.7.aarch64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.10.0-86.el9_6.7.ppc64le", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.10.0-86.el9_6.7.s390x", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.10.0-86.el9_6.7.aarch64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.10.0-86.el9_6.7.ppc64le", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.10.0-86.el9_6.7.s390x", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-drac5-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-eaton-snmp-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-emerson-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-eps-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-gce-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-heuristics-ping-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-hpblade-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-ibm-powervs-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-ibm-vpc-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-ibmblade-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-ifmib-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-ilo-moonshot-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-ilo-mp-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-ilo-ssh-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-ilo2-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-intelmodular-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-ipdu-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-ipmilan-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kdump-0:4.10.0-86.el9_6.7.aarch64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kdump-0:4.10.0-86.el9_6.7.ppc64le", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kdump-0:4.10.0-86.el9_6.7.s390x", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kdump-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.aarch64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.ppc64le", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.s390x", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.10.0-86.el9_6.7.aarch64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.10.0-86.el9_6.7.ppc64le", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.10.0-86.el9_6.7.s390x", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.aarch64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.ppc64le", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.s390x", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-lpar-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-mpath-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-openstack-0:4.10.0-86.el9_6.7.ppc64le", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-openstack-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-redfish-0:4.10.0-86.el9_6.7.aarch64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-redfish-0:4.10.0-86.el9_6.7.ppc64le", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-redfish-0:4.10.0-86.el9_6.7.s390x", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-redfish-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-rhevm-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-rsa-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-rsb-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-sbd-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-scsi-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-virsh-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-vmware-rest-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-vmware-soap-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-wti-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-zvm-0:4.10.0-86.el9_6.7.s390x", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-virt-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-virt-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-virtd-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-virtd-cpg-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-virtd-cpg-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-virtd-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-virtd-libvirt-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-virtd-libvirt-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-virtd-multicast-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-virtd-multicast-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-virtd-serial-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-virtd-serial-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-virtd-tcp-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-virtd-tcp-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:ha-cloud-support-0:4.10.0-86.el9_6.7.ppc64le", "HighAvailability-9.6.0.Z.MAIN.EUS:ha-cloud-support-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:ha-cloud-support-debuginfo-0:4.10.0-86.el9_6.7.ppc64le", "HighAvailability-9.6.0.Z.MAIN.EUS:ha-cloud-support-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-0:4.10.0-86.el9_6.7.src", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-aliyun-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-all-0:4.10.0-86.el9_6.7.aarch64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-all-0:4.10.0-86.el9_6.7.ppc64le", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-all-0:4.10.0-86.el9_6.7.s390x", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-all-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-amt-ws-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-apc-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-apc-snmp-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-aws-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-azure-arm-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-bladecenter-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-brocade-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-cisco-mds-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-cisco-ucs-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-common-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-compute-0:4.10.0-86.el9_6.7.ppc64le", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-compute-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.10.0-86.el9_6.7.aarch64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.10.0-86.el9_6.7.ppc64le", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.10.0-86.el9_6.7.s390x", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.10.0-86.el9_6.7.aarch64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.10.0-86.el9_6.7.ppc64le", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.10.0-86.el9_6.7.s390x", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-drac5-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-eaton-snmp-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-emerson-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-eps-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-gce-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-heuristics-ping-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-hpblade-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-ibm-powervs-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-ibm-vpc-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-ibmblade-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-ifmib-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-ilo-moonshot-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-ilo-mp-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-ilo-ssh-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-ilo2-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-intelmodular-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-ipdu-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-ipmilan-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kdump-0:4.10.0-86.el9_6.7.aarch64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kdump-0:4.10.0-86.el9_6.7.ppc64le", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kdump-0:4.10.0-86.el9_6.7.s390x", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kdump-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.aarch64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.ppc64le", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.s390x", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.10.0-86.el9_6.7.aarch64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.10.0-86.el9_6.7.ppc64le", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.10.0-86.el9_6.7.s390x", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.aarch64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.ppc64le", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.s390x", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-lpar-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-mpath-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-openstack-0:4.10.0-86.el9_6.7.ppc64le", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-openstack-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-redfish-0:4.10.0-86.el9_6.7.aarch64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-redfish-0:4.10.0-86.el9_6.7.ppc64le", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-redfish-0:4.10.0-86.el9_6.7.s390x", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-redfish-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-rhevm-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-rsa-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-rsb-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-sbd-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-scsi-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-virsh-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-vmware-rest-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-vmware-soap-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-wti-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-zvm-0:4.10.0-86.el9_6.7.s390x", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-virt-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-virt-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-virtd-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-virtd-cpg-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-virtd-cpg-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-virtd-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-virtd-libvirt-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-virtd-libvirt-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-virtd-multicast-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-virtd-multicast-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-virtd-serial-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-virtd-serial-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-virtd-tcp-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-virtd-tcp-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:ha-cloud-support-0:4.10.0-86.el9_6.7.ppc64le", "ResilientStorage-9.6.0.Z.MAIN.EUS:ha-cloud-support-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:ha-cloud-support-debuginfo-0:4.10.0-86.el9_6.7.ppc64le", "ResilientStorage-9.6.0.Z.MAIN.EUS:ha-cloud-support-debuginfo-0:4.10.0-86.el9_6.7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L", "version": "3.1" }, "products": [ "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-0:4.10.0-86.el9_6.7.src", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-aliyun-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-all-0:4.10.0-86.el9_6.7.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-all-0:4.10.0-86.el9_6.7.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-all-0:4.10.0-86.el9_6.7.s390x", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-all-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-amt-ws-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-apc-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-apc-snmp-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-aws-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-azure-arm-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-bladecenter-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-brocade-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-cisco-mds-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-cisco-ucs-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-common-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-compute-0:4.10.0-86.el9_6.7.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-compute-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.10.0-86.el9_6.7.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.10.0-86.el9_6.7.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.10.0-86.el9_6.7.s390x", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.10.0-86.el9_6.7.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.10.0-86.el9_6.7.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.10.0-86.el9_6.7.s390x", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-drac5-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-eaton-snmp-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-emerson-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-eps-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-gce-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-heuristics-ping-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-hpblade-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-ibm-powervs-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-ibm-vpc-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-ibmblade-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-ifmib-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-ilo-moonshot-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-ilo-mp-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-ilo-ssh-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-ilo2-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-intelmodular-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-ipdu-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-ipmilan-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kdump-0:4.10.0-86.el9_6.7.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kdump-0:4.10.0-86.el9_6.7.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kdump-0:4.10.0-86.el9_6.7.s390x", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kdump-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.s390x", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.10.0-86.el9_6.7.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.10.0-86.el9_6.7.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.10.0-86.el9_6.7.s390x", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.s390x", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-lpar-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-mpath-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-openstack-0:4.10.0-86.el9_6.7.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-openstack-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-redfish-0:4.10.0-86.el9_6.7.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-redfish-0:4.10.0-86.el9_6.7.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-redfish-0:4.10.0-86.el9_6.7.s390x", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-redfish-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-rhevm-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-rsa-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-rsb-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-sbd-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-scsi-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-virsh-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-vmware-rest-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-vmware-soap-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-wti-0:4.10.0-86.el9_6.7.noarch", "AppStream-9.6.0.Z.MAIN.EUS:fence-agents-zvm-0:4.10.0-86.el9_6.7.s390x", "AppStream-9.6.0.Z.MAIN.EUS:fence-virt-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-virt-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-virtd-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-virtd-cpg-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-virtd-cpg-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-virtd-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-virtd-libvirt-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-virtd-libvirt-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-virtd-multicast-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-virtd-multicast-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-virtd-serial-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-virtd-serial-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-virtd-tcp-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:fence-virtd-tcp-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:ha-cloud-support-0:4.10.0-86.el9_6.7.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:ha-cloud-support-0:4.10.0-86.el9_6.7.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:ha-cloud-support-debuginfo-0:4.10.0-86.el9_6.7.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:ha-cloud-support-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-0:4.10.0-86.el9_6.7.src", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-aliyun-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-all-0:4.10.0-86.el9_6.7.aarch64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-all-0:4.10.0-86.el9_6.7.ppc64le", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-all-0:4.10.0-86.el9_6.7.s390x", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-all-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-amt-ws-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-apc-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-apc-snmp-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-aws-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-azure-arm-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-bladecenter-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-brocade-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-cisco-mds-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-cisco-ucs-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-common-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-compute-0:4.10.0-86.el9_6.7.ppc64le", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-compute-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.10.0-86.el9_6.7.aarch64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.10.0-86.el9_6.7.ppc64le", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.10.0-86.el9_6.7.s390x", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.10.0-86.el9_6.7.aarch64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.10.0-86.el9_6.7.ppc64le", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.10.0-86.el9_6.7.s390x", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-drac5-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-eaton-snmp-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-emerson-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-eps-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-gce-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-heuristics-ping-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-hpblade-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-ibm-powervs-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-ibm-vpc-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-ibmblade-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-ifmib-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-ilo-moonshot-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-ilo-mp-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-ilo-ssh-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-ilo2-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-intelmodular-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-ipdu-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-ipmilan-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kdump-0:4.10.0-86.el9_6.7.aarch64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kdump-0:4.10.0-86.el9_6.7.ppc64le", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kdump-0:4.10.0-86.el9_6.7.s390x", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kdump-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.aarch64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.ppc64le", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.s390x", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.10.0-86.el9_6.7.aarch64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.10.0-86.el9_6.7.ppc64le", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.10.0-86.el9_6.7.s390x", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.aarch64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.ppc64le", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.s390x", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-lpar-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-mpath-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-openstack-0:4.10.0-86.el9_6.7.ppc64le", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-openstack-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-redfish-0:4.10.0-86.el9_6.7.aarch64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-redfish-0:4.10.0-86.el9_6.7.ppc64le", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-redfish-0:4.10.0-86.el9_6.7.s390x", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-redfish-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-rhevm-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-rsa-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-rsb-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-sbd-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-scsi-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-virsh-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-vmware-rest-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-vmware-soap-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-wti-0:4.10.0-86.el9_6.7.noarch", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-agents-zvm-0:4.10.0-86.el9_6.7.s390x", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-virt-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-virt-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-virtd-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-virtd-cpg-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-virtd-cpg-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-virtd-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-virtd-libvirt-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-virtd-libvirt-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-virtd-multicast-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-virtd-multicast-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-virtd-serial-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-virtd-serial-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-virtd-tcp-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:fence-virtd-tcp-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:ha-cloud-support-0:4.10.0-86.el9_6.7.ppc64le", "HighAvailability-9.6.0.Z.MAIN.EUS:ha-cloud-support-0:4.10.0-86.el9_6.7.x86_64", "HighAvailability-9.6.0.Z.MAIN.EUS:ha-cloud-support-debuginfo-0:4.10.0-86.el9_6.7.ppc64le", "HighAvailability-9.6.0.Z.MAIN.EUS:ha-cloud-support-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-0:4.10.0-86.el9_6.7.src", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-aliyun-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-all-0:4.10.0-86.el9_6.7.aarch64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-all-0:4.10.0-86.el9_6.7.ppc64le", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-all-0:4.10.0-86.el9_6.7.s390x", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-all-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-amt-ws-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-apc-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-apc-snmp-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-aws-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-azure-arm-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-bladecenter-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-brocade-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-cisco-mds-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-cisco-ucs-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-common-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-compute-0:4.10.0-86.el9_6.7.ppc64le", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-compute-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.10.0-86.el9_6.7.aarch64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.10.0-86.el9_6.7.ppc64le", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.10.0-86.el9_6.7.s390x", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.10.0-86.el9_6.7.aarch64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.10.0-86.el9_6.7.ppc64le", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.10.0-86.el9_6.7.s390x", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-debugsource-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-drac5-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-eaton-snmp-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-emerson-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-eps-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-gce-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-heuristics-ping-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-hpblade-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-ibm-powervs-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-ibm-vpc-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-ibmblade-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-ifmib-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-ilo-moonshot-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-ilo-mp-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-ilo-ssh-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-ilo2-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-intelmodular-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-ipdu-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-ipmilan-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kdump-0:4.10.0-86.el9_6.7.aarch64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kdump-0:4.10.0-86.el9_6.7.ppc64le", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kdump-0:4.10.0-86.el9_6.7.s390x", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kdump-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.aarch64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.ppc64le", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.s390x", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kdump-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.10.0-86.el9_6.7.aarch64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.10.0-86.el9_6.7.ppc64le", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.10.0-86.el9_6.7.s390x", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.aarch64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.ppc64le", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.s390x", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-kubevirt-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-lpar-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-mpath-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-openstack-0:4.10.0-86.el9_6.7.ppc64le", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-openstack-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-redfish-0:4.10.0-86.el9_6.7.aarch64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-redfish-0:4.10.0-86.el9_6.7.ppc64le", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-redfish-0:4.10.0-86.el9_6.7.s390x", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-redfish-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-rhevm-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-rsa-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-rsb-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-sbd-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-scsi-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-virsh-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-vmware-rest-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-vmware-soap-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-wti-0:4.10.0-86.el9_6.7.noarch", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-agents-zvm-0:4.10.0-86.el9_6.7.s390x", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-virt-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-virt-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-virtd-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-virtd-cpg-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-virtd-cpg-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-virtd-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-virtd-libvirt-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-virtd-libvirt-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-virtd-multicast-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-virtd-multicast-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-virtd-serial-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-virtd-serial-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-virtd-tcp-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:fence-virtd-tcp-debuginfo-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:ha-cloud-support-0:4.10.0-86.el9_6.7.ppc64le", "ResilientStorage-9.6.0.Z.MAIN.EUS:ha-cloud-support-0:4.10.0-86.el9_6.7.x86_64", "ResilientStorage-9.6.0.Z.MAIN.EUS:ha-cloud-support-debuginfo-0:4.10.0-86.el9_6.7.ppc64le", "ResilientStorage-9.6.0.Z.MAIN.EUS:ha-cloud-support-debuginfo-0:4.10.0-86.el9_6.7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "setuptools: Path Traversal Vulnerability in setuptools PackageIndex" } ] }
suse-su-2025:01744-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for python313-setuptools", "title": "Title of the patch" }, { "category": "description", "text": "This update for python313-setuptools fixes the following issues:\n\n- CVE-2025-47273: path traversal in PackageIndex.download may lead to an arbitrary file write (bsc#1243313).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-1744,SUSE-SLE-Module-Python3-15-SP7-2025-1744", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_01744-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:01744-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501744-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:01744-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020926.html" }, { "category": "self", "summary": "SUSE Bug 1243313", "url": "https://bugzilla.suse.com/1243313" }, { "category": "self", "summary": "SUSE CVE CVE-2025-47273 page", "url": "https://www.suse.com/security/cve/CVE-2025-47273/" } ], "title": "Security update for python313-setuptools", "tracking": { "current_release_date": "2025-05-29T11:48:51Z", "generator": { "date": "2025-05-29T11:48:51Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:01744-1", "initial_release_date": "2025-05-29T11:48:51Z", "revision_history": [ { "date": "2025-05-29T11:48:51Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "python313-setuptools-72.1.0-150700.3.3.1.noarch", "product": { "name": "python313-setuptools-72.1.0-150700.3.3.1.noarch", "product_id": "python313-setuptools-72.1.0-150700.3.3.1.noarch" } }, { "category": "product_version", "name": "python313-setuptools-wheel-72.1.0-150700.3.3.1.noarch", "product": { "name": "python313-setuptools-wheel-72.1.0-150700.3.3.1.noarch", "product_id": "python313-setuptools-wheel-72.1.0-150700.3.3.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Python 3 15 SP7", "product": { "name": "SUSE Linux Enterprise Module for Python 3 15 SP7", "product_id": "SUSE Linux Enterprise Module for Python 3 15 SP7", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-python3:15:sp7" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python313-setuptools-72.1.0-150700.3.3.1.noarch as component of SUSE Linux Enterprise Module for Python 3 15 SP7", "product_id": "SUSE Linux Enterprise Module for Python 3 15 SP7:python313-setuptools-72.1.0-150700.3.3.1.noarch" }, "product_reference": "python313-setuptools-72.1.0-150700.3.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Python 3 15 SP7" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-47273", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-47273" } ], "notes": [ { "category": "general", "text": "setuptools is a package that allows users to download, build, install, upgrade, and uninstall Python packages. A path traversal vulnerability in `PackageIndex` is present in setuptools prior to version 78.1.1. An attacker would be allowed to write files to arbitrary locations on the filesystem with the permissions of the process running the Python code, which could escalate to remote code execution depending on the context. Version 78.1.1 fixes the issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Python 3 15 SP7:python313-setuptools-72.1.0-150700.3.3.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-47273", "url": "https://www.suse.com/security/cve/CVE-2025-47273" }, { "category": "external", "summary": "SUSE Bug 1243313 for CVE-2025-47273", "url": "https://bugzilla.suse.com/1243313" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Python 3 15 SP7:python313-setuptools-72.1.0-150700.3.3.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Python 3 15 SP7:python313-setuptools-72.1.0-150700.3.3.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-29T11:48:51Z", "details": "important" } ], "title": "CVE-2025-47273" } ] }
suse-su-2025:01810-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for python3-setuptools", "title": "Title of the patch" }, { "category": "description", "text": "This update for python3-setuptools fixes the following issues:\n\n- CVE-2025-47273: path traversal in PackageIndex.download may lead to an arbitrary file write (bsc#1243313).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-1810,SUSE-SLE-Micro-5.3-2025-1810,SUSE-SLE-Micro-5.4-2025-1810,SUSE-SLE-Micro-5.5-2025-1810,SUSE-SLE-Module-Basesystem-15-SP6-2025-1810,SUSE-SLE-Module-Basesystem-15-SP7-2025-1810,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-1810,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-1810,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-1810,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-1810,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-1810,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-1810,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-1810,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-1810,SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2025-1810,SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-1810,openSUSE-SLE-15.6-2025-1810", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_01810-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:01810-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501810-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:01810-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-June/040131.html" }, { "category": "self", "summary": "SUSE Bug 1243313", "url": "https://bugzilla.suse.com/1243313" }, { "category": "self", "summary": "SUSE CVE CVE-2025-47273 page", "url": "https://www.suse.com/security/cve/CVE-2025-47273/" } ], "title": "Security update for python3-setuptools", "tracking": { "current_release_date": "2025-06-04T09:29:13Z", "generator": { "date": "2025-06-04T09:29:13Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:01810-1", "initial_release_date": "2025-06-04T09:29:13Z", "revision_history": [ { "date": "2025-06-04T09:29:13Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "python3-setuptools-44.1.1-150400.9.12.1.noarch", "product": { "name": "python3-setuptools-44.1.1-150400.9.12.1.noarch", "product_id": "python3-setuptools-44.1.1-150400.9.12.1.noarch" } }, { "category": "product_version", "name": "python3-setuptools-test-44.1.1-150400.9.12.1.noarch", "product": { "name": "python3-setuptools-test-44.1.1-150400.9.12.1.noarch", "product_id": "python3-setuptools-test-44.1.1-150400.9.12.1.noarch" } }, { "category": "product_version", "name": "python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch", "product": { "name": "python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch", "product_id": "python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.3", "product": { "name": "SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-micro:5.3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.4", "product": { "name": "SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-micro:5.4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.5", "product": { "name": "SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-micro:5.5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Basesystem 15 SP6", "product": { "name": "SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp6" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Basesystem 15 SP7", "product": { "name": "SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp7" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp5" } } }, { "category": "product_name", "name": "SUSE Manager Proxy 4.3", "product": { "name": "SUSE Manager Proxy 4.3", "product_id": "SUSE Manager Proxy 4.3", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-proxy:4.3" } } }, { "category": "product_name", "name": "SUSE Manager Server 4.3", "product": { "name": "SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-server:4.3" } } }, { "category": "product_name", "name": "openSUSE Leap 15.6", "product": { "name": "openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-44.1.1-150400.9.12.1.noarch as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:python3-setuptools-44.1.1-150400.9.12.1.noarch" }, "product_reference": "python3-setuptools-44.1.1-150400.9.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-44.1.1-150400.9.12.1.noarch as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:python3-setuptools-44.1.1-150400.9.12.1.noarch" }, "product_reference": "python3-setuptools-44.1.1-150400.9.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-44.1.1-150400.9.12.1.noarch as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:python3-setuptools-44.1.1-150400.9.12.1.noarch" }, "product_reference": "python3-setuptools-44.1.1-150400.9.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-44.1.1-150400.9.12.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-setuptools-44.1.1-150400.9.12.1.noarch" }, "product_reference": "python3-setuptools-44.1.1-150400.9.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-test-44.1.1-150400.9.12.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-setuptools-test-44.1.1-150400.9.12.1.noarch" }, "product_reference": "python3-setuptools-test-44.1.1-150400.9.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch" }, "product_reference": "python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-44.1.1-150400.9.12.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:python3-setuptools-44.1.1-150400.9.12.1.noarch" }, "product_reference": "python3-setuptools-44.1.1-150400.9.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-test-44.1.1-150400.9.12.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:python3-setuptools-test-44.1.1-150400.9.12.1.noarch" }, "product_reference": "python3-setuptools-test-44.1.1-150400.9.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch" }, "product_reference": "python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-44.1.1-150400.9.12.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python3-setuptools-44.1.1-150400.9.12.1.noarch" }, "product_reference": "python3-setuptools-44.1.1-150400.9.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-test-44.1.1-150400.9.12.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python3-setuptools-test-44.1.1-150400.9.12.1.noarch" }, "product_reference": "python3-setuptools-test-44.1.1-150400.9.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch" }, "product_reference": "python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-44.1.1-150400.9.12.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python3-setuptools-44.1.1-150400.9.12.1.noarch" }, "product_reference": "python3-setuptools-44.1.1-150400.9.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-test-44.1.1-150400.9.12.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python3-setuptools-test-44.1.1-150400.9.12.1.noarch" }, "product_reference": "python3-setuptools-test-44.1.1-150400.9.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch" }, "product_reference": "python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-44.1.1-150400.9.12.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python3-setuptools-44.1.1-150400.9.12.1.noarch" }, "product_reference": "python3-setuptools-44.1.1-150400.9.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-test-44.1.1-150400.9.12.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python3-setuptools-test-44.1.1-150400.9.12.1.noarch" }, "product_reference": "python3-setuptools-test-44.1.1-150400.9.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch" }, "product_reference": "python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-44.1.1-150400.9.12.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python3-setuptools-44.1.1-150400.9.12.1.noarch" }, "product_reference": "python3-setuptools-44.1.1-150400.9.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-test-44.1.1-150400.9.12.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python3-setuptools-test-44.1.1-150400.9.12.1.noarch" }, "product_reference": "python3-setuptools-test-44.1.1-150400.9.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch" }, "product_reference": "python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-44.1.1-150400.9.12.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:python3-setuptools-44.1.1-150400.9.12.1.noarch" }, "product_reference": "python3-setuptools-44.1.1-150400.9.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-test-44.1.1-150400.9.12.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:python3-setuptools-test-44.1.1-150400.9.12.1.noarch" }, "product_reference": "python3-setuptools-test-44.1.1-150400.9.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch" }, "product_reference": "python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-44.1.1-150400.9.12.1.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:python3-setuptools-44.1.1-150400.9.12.1.noarch" }, "product_reference": "python3-setuptools-44.1.1-150400.9.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-test-44.1.1-150400.9.12.1.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:python3-setuptools-test-44.1.1-150400.9.12.1.noarch" }, "product_reference": "python3-setuptools-test-44.1.1-150400.9.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch" }, "product_reference": "python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-44.1.1-150400.9.12.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:python3-setuptools-44.1.1-150400.9.12.1.noarch" }, "product_reference": "python3-setuptools-44.1.1-150400.9.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-test-44.1.1-150400.9.12.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:python3-setuptools-test-44.1.1-150400.9.12.1.noarch" }, "product_reference": "python3-setuptools-test-44.1.1-150400.9.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch" }, "product_reference": "python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-44.1.1-150400.9.12.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:python3-setuptools-44.1.1-150400.9.12.1.noarch" }, "product_reference": "python3-setuptools-44.1.1-150400.9.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-test-44.1.1-150400.9.12.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:python3-setuptools-test-44.1.1-150400.9.12.1.noarch" }, "product_reference": "python3-setuptools-test-44.1.1-150400.9.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch" }, "product_reference": "python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-44.1.1-150400.9.12.1.noarch as component of SUSE Manager Proxy 4.3", "product_id": "SUSE Manager Proxy 4.3:python3-setuptools-44.1.1-150400.9.12.1.noarch" }, "product_reference": "python3-setuptools-44.1.1-150400.9.12.1.noarch", "relates_to_product_reference": "SUSE Manager Proxy 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-test-44.1.1-150400.9.12.1.noarch as component of SUSE Manager Proxy 4.3", "product_id": "SUSE Manager Proxy 4.3:python3-setuptools-test-44.1.1-150400.9.12.1.noarch" }, "product_reference": "python3-setuptools-test-44.1.1-150400.9.12.1.noarch", "relates_to_product_reference": "SUSE Manager Proxy 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch as component of SUSE Manager Proxy 4.3", "product_id": "SUSE Manager Proxy 4.3:python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch" }, "product_reference": "python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch", "relates_to_product_reference": "SUSE Manager Proxy 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-44.1.1-150400.9.12.1.noarch as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:python3-setuptools-44.1.1-150400.9.12.1.noarch" }, "product_reference": "python3-setuptools-44.1.1-150400.9.12.1.noarch", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-test-44.1.1-150400.9.12.1.noarch as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:python3-setuptools-test-44.1.1-150400.9.12.1.noarch" }, "product_reference": "python3-setuptools-test-44.1.1-150400.9.12.1.noarch", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch" }, "product_reference": "python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-44.1.1-150400.9.12.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:python3-setuptools-44.1.1-150400.9.12.1.noarch" }, "product_reference": "python3-setuptools-44.1.1-150400.9.12.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-test-44.1.1-150400.9.12.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:python3-setuptools-test-44.1.1-150400.9.12.1.noarch" }, "product_reference": "python3-setuptools-test-44.1.1-150400.9.12.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch" }, "product_reference": "python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-47273", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-47273" } ], "notes": [ { "category": "general", "text": "setuptools is a package that allows users to download, build, install, upgrade, and uninstall Python packages. A path traversal vulnerability in `PackageIndex` is present in setuptools prior to version 78.1.1. An attacker would be allowed to write files to arbitrary locations on the filesystem with the permissions of the process running the Python code, which could escalate to remote code execution depending on the context. Version 78.1.1 fixes the issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python3-setuptools-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python3-setuptools-test-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python3-setuptools-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python3-setuptools-test-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python3-setuptools-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python3-setuptools-test-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python3-setuptools-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python3-setuptools-test-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise Micro 5.3:python3-setuptools-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise Micro 5.4:python3-setuptools-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise Micro 5.5:python3-setuptools-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-setuptools-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-setuptools-test-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:python3-setuptools-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:python3-setuptools-test-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:python3-setuptools-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:python3-setuptools-test-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:python3-setuptools-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:python3-setuptools-test-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:python3-setuptools-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:python3-setuptools-test-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:python3-setuptools-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:python3-setuptools-test-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch", "SUSE Manager Proxy 4.3:python3-setuptools-44.1.1-150400.9.12.1.noarch", "SUSE Manager Proxy 4.3:python3-setuptools-test-44.1.1-150400.9.12.1.noarch", "SUSE Manager Proxy 4.3:python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch", "SUSE Manager Server 4.3:python3-setuptools-44.1.1-150400.9.12.1.noarch", "SUSE Manager Server 4.3:python3-setuptools-test-44.1.1-150400.9.12.1.noarch", "SUSE Manager Server 4.3:python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch", "openSUSE Leap 15.6:python3-setuptools-44.1.1-150400.9.12.1.noarch", "openSUSE Leap 15.6:python3-setuptools-test-44.1.1-150400.9.12.1.noarch", "openSUSE Leap 15.6:python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-47273", "url": "https://www.suse.com/security/cve/CVE-2025-47273" }, { "category": "external", "summary": "SUSE Bug 1243313 for CVE-2025-47273", "url": "https://bugzilla.suse.com/1243313" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python3-setuptools-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python3-setuptools-test-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python3-setuptools-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python3-setuptools-test-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python3-setuptools-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python3-setuptools-test-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python3-setuptools-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python3-setuptools-test-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise Micro 5.3:python3-setuptools-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise Micro 5.4:python3-setuptools-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise Micro 5.5:python3-setuptools-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-setuptools-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-setuptools-test-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:python3-setuptools-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:python3-setuptools-test-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:python3-setuptools-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:python3-setuptools-test-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:python3-setuptools-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:python3-setuptools-test-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:python3-setuptools-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:python3-setuptools-test-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:python3-setuptools-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:python3-setuptools-test-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch", "SUSE Manager Proxy 4.3:python3-setuptools-44.1.1-150400.9.12.1.noarch", "SUSE Manager Proxy 4.3:python3-setuptools-test-44.1.1-150400.9.12.1.noarch", "SUSE Manager Proxy 4.3:python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch", "SUSE Manager Server 4.3:python3-setuptools-44.1.1-150400.9.12.1.noarch", "SUSE Manager Server 4.3:python3-setuptools-test-44.1.1-150400.9.12.1.noarch", "SUSE Manager Server 4.3:python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch", "openSUSE Leap 15.6:python3-setuptools-44.1.1-150400.9.12.1.noarch", "openSUSE Leap 15.6:python3-setuptools-test-44.1.1-150400.9.12.1.noarch", "openSUSE Leap 15.6:python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python3-setuptools-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python3-setuptools-test-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python3-setuptools-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python3-setuptools-test-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python3-setuptools-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python3-setuptools-test-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python3-setuptools-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python3-setuptools-test-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise Micro 5.3:python3-setuptools-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise Micro 5.4:python3-setuptools-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise Micro 5.5:python3-setuptools-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-setuptools-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-setuptools-test-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:python3-setuptools-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:python3-setuptools-test-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP7:python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:python3-setuptools-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:python3-setuptools-test-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:python3-setuptools-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:python3-setuptools-test-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:python3-setuptools-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:python3-setuptools-test-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:python3-setuptools-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:python3-setuptools-test-44.1.1-150400.9.12.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch", "SUSE Manager Proxy 4.3:python3-setuptools-44.1.1-150400.9.12.1.noarch", "SUSE Manager Proxy 4.3:python3-setuptools-test-44.1.1-150400.9.12.1.noarch", "SUSE Manager Proxy 4.3:python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch", "SUSE Manager Server 4.3:python3-setuptools-44.1.1-150400.9.12.1.noarch", "SUSE Manager Server 4.3:python3-setuptools-test-44.1.1-150400.9.12.1.noarch", "SUSE Manager Server 4.3:python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch", "openSUSE Leap 15.6:python3-setuptools-44.1.1-150400.9.12.1.noarch", "openSUSE Leap 15.6:python3-setuptools-test-44.1.1-150400.9.12.1.noarch", "openSUSE Leap 15.6:python3-setuptools-wheel-44.1.1-150400.9.12.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-06-04T09:29:13Z", "details": "important" } ], "title": "CVE-2025-47273" } ] }
suse-su-2025:01704-2
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for python-setuptools", "title": "Title of the patch" }, { "category": "description", "text": "This update for python-setuptools fixes the following issues:\n\n- CVE-2025-47273: path traversal in PackageIndex.download may lead to an arbitrary file write (bsc#1243313).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-1704,SUSE-SLE-Module-Python3-15-SP7-2025-1704", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_01704-2.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:01704-2", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501704-2/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:01704-2", "url": "https://lists.suse.com/pipermail/sle-updates/2025-June/040145.html" }, { "category": "self", "summary": "SUSE Bug 1243313", "url": "https://bugzilla.suse.com/1243313" }, { "category": "self", "summary": "SUSE CVE CVE-2025-47273 page", "url": "https://www.suse.com/security/cve/CVE-2025-47273/" } ], "title": "Security update for python-setuptools", "tracking": { "current_release_date": "2025-06-05T07:48:13Z", "generator": { "date": "2025-06-05T07:48:13Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:01704-2", "initial_release_date": "2025-06-05T07:48:13Z", "revision_history": [ { "date": "2025-06-05T07:48:13Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "python311-setuptools-67.7.2-150400.3.19.1.noarch", "product": { "name": "python311-setuptools-67.7.2-150400.3.19.1.noarch", "product_id": "python311-setuptools-67.7.2-150400.3.19.1.noarch" } }, { "category": "product_version", "name": "python311-setuptools-wheel-67.7.2-150400.3.19.1.noarch", "product": { "name": "python311-setuptools-wheel-67.7.2-150400.3.19.1.noarch", "product_id": "python311-setuptools-wheel-67.7.2-150400.3.19.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Python 3 15 SP7", "product": { "name": "SUSE Linux Enterprise Module for Python 3 15 SP7", "product_id": "SUSE Linux Enterprise Module for Python 3 15 SP7", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-python3:15:sp7" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python311-setuptools-67.7.2-150400.3.19.1.noarch as component of SUSE Linux Enterprise Module for Python 3 15 SP7", "product_id": "SUSE Linux Enterprise Module for Python 3 15 SP7:python311-setuptools-67.7.2-150400.3.19.1.noarch" }, "product_reference": "python311-setuptools-67.7.2-150400.3.19.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Python 3 15 SP7" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-47273", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-47273" } ], "notes": [ { "category": "general", "text": "setuptools is a package that allows users to download, build, install, upgrade, and uninstall Python packages. A path traversal vulnerability in `PackageIndex` is present in setuptools prior to version 78.1.1. An attacker would be allowed to write files to arbitrary locations on the filesystem with the permissions of the process running the Python code, which could escalate to remote code execution depending on the context. Version 78.1.1 fixes the issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Python 3 15 SP7:python311-setuptools-67.7.2-150400.3.19.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-47273", "url": "https://www.suse.com/security/cve/CVE-2025-47273" }, { "category": "external", "summary": "SUSE Bug 1243313 for CVE-2025-47273", "url": "https://bugzilla.suse.com/1243313" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Python 3 15 SP7:python311-setuptools-67.7.2-150400.3.19.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Python 3 15 SP7:python311-setuptools-67.7.2-150400.3.19.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-06-05T07:48:13Z", "details": "important" } ], "title": "CVE-2025-47273" } ] }
suse-su-2025:01774-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for python312-setuptools", "title": "Title of the patch" }, { "category": "description", "text": "This update for python312-setuptools fixes the following issues:\n\n- CVE-2025-47273: path traversal in PackageIndex.download may lead to an arbitrary file write (bsc#1243313).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-1774,SUSE-SLE-Module-Python3-15-SP6-2025-1774,openSUSE-SLE-15.6-2025-1774", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_01774-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:01774-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501774-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:01774-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-May/039471.html" }, { "category": "self", "summary": "SUSE Bug 1243313", "url": "https://bugzilla.suse.com/1243313" }, { "category": "self", "summary": "SUSE CVE CVE-2025-47273 page", "url": "https://www.suse.com/security/cve/CVE-2025-47273/" } ], "title": "Security update for python312-setuptools", "tracking": { "current_release_date": "2025-05-30T12:10:38Z", "generator": { "date": "2025-05-30T12:10:38Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:01774-1", "initial_release_date": "2025-05-30T12:10:38Z", "revision_history": [ { "date": "2025-05-30T12:10:38Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "python312-setuptools-68.1.2-150600.3.6.1.noarch", "product": { "name": "python312-setuptools-68.1.2-150600.3.6.1.noarch", "product_id": "python312-setuptools-68.1.2-150600.3.6.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Python 3 15 SP6", "product": { "name": "SUSE Linux Enterprise Module for Python 3 15 SP6", "product_id": "SUSE Linux Enterprise Module for Python 3 15 SP6", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-python3:15:sp6" } } }, { "category": "product_name", "name": "openSUSE Leap 15.6", "product": { "name": "openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python312-setuptools-68.1.2-150600.3.6.1.noarch as component of SUSE Linux Enterprise Module for Python 3 15 SP6", "product_id": "SUSE Linux Enterprise Module for Python 3 15 SP6:python312-setuptools-68.1.2-150600.3.6.1.noarch" }, "product_reference": "python312-setuptools-68.1.2-150600.3.6.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Python 3 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "python312-setuptools-68.1.2-150600.3.6.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:python312-setuptools-68.1.2-150600.3.6.1.noarch" }, "product_reference": "python312-setuptools-68.1.2-150600.3.6.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-47273", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-47273" } ], "notes": [ { "category": "general", "text": "setuptools is a package that allows users to download, build, install, upgrade, and uninstall Python packages. A path traversal vulnerability in `PackageIndex` is present in setuptools prior to version 78.1.1. An attacker would be allowed to write files to arbitrary locations on the filesystem with the permissions of the process running the Python code, which could escalate to remote code execution depending on the context. Version 78.1.1 fixes the issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Python 3 15 SP6:python312-setuptools-68.1.2-150600.3.6.1.noarch", "openSUSE Leap 15.6:python312-setuptools-68.1.2-150600.3.6.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-47273", "url": "https://www.suse.com/security/cve/CVE-2025-47273" }, { "category": "external", "summary": "SUSE Bug 1243313 for CVE-2025-47273", "url": "https://bugzilla.suse.com/1243313" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Python 3 15 SP6:python312-setuptools-68.1.2-150600.3.6.1.noarch", "openSUSE Leap 15.6:python312-setuptools-68.1.2-150600.3.6.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Python 3 15 SP6:python312-setuptools-68.1.2-150600.3.6.1.noarch", "openSUSE Leap 15.6:python312-setuptools-68.1.2-150600.3.6.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-30T12:10:38Z", "details": "important" } ], "title": "CVE-2025-47273" } ] }
suse-su-2025:01704-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for python-setuptools", "title": "Title of the patch" }, { "category": "description", "text": "This update for python-setuptools fixes the following issues:\n\n- CVE-2025-47273: path traversal in PackageIndex.download may lead to an arbitrary file write (bsc#1243313).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-1704,SUSE-SLE-Module-Public-Cloud-15-SP4-2025-1704,SUSE-SLE-Module-Python3-15-SP6-2025-1704,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-1704,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-1704,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-1704,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-1704,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-1704,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-1704,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-1704,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-1704,openSUSE-SLE-15.6-2025-1704", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_01704-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:01704-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501704-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:01704-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-May/039345.html" }, { "category": "self", "summary": "SUSE Bug 1243313", "url": "https://bugzilla.suse.com/1243313" }, { "category": "self", "summary": "SUSE CVE CVE-2025-47273 page", "url": "https://www.suse.com/security/cve/CVE-2025-47273/" } ], "title": "Security update for python-setuptools", "tracking": { "current_release_date": "2025-05-26T11:02:46Z", "generator": { "date": "2025-05-26T11:02:46Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:01704-1", "initial_release_date": "2025-05-26T11:02:46Z", "revision_history": [ { "date": "2025-05-26T11:02:46Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "python311-setuptools-67.7.2-150400.3.19.1.noarch", "product": { "name": "python311-setuptools-67.7.2-150400.3.19.1.noarch", "product_id": "python311-setuptools-67.7.2-150400.3.19.1.noarch" } }, { "category": "product_version", "name": "python311-setuptools-wheel-67.7.2-150400.3.19.1.noarch", "product": { "name": "python311-setuptools-wheel-67.7.2-150400.3.19.1.noarch", "product_id": "python311-setuptools-wheel-67.7.2-150400.3.19.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Public Cloud 15 SP4", "product": { "name": "SUSE Linux Enterprise Module for Public Cloud 15 SP4", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-public-cloud:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Python 3 15 SP6", "product": { "name": "SUSE Linux Enterprise Module for Python 3 15 SP6", "product_id": "SUSE Linux Enterprise Module for Python 3 15 SP6", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-python3:15:sp6" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp5" } } }, { "category": "product_name", "name": "openSUSE Leap 15.6", "product": { "name": "openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python311-setuptools-67.7.2-150400.3.19.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:python311-setuptools-67.7.2-150400.3.19.1.noarch" }, "product_reference": "python311-setuptools-67.7.2-150400.3.19.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "python311-setuptools-67.7.2-150400.3.19.1.noarch as component of SUSE Linux Enterprise Module for Python 3 15 SP6", "product_id": "SUSE Linux Enterprise Module for Python 3 15 SP6:python311-setuptools-67.7.2-150400.3.19.1.noarch" }, "product_reference": "python311-setuptools-67.7.2-150400.3.19.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Python 3 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "python311-setuptools-67.7.2-150400.3.19.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python311-setuptools-67.7.2-150400.3.19.1.noarch" }, "product_reference": "python311-setuptools-67.7.2-150400.3.19.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "python311-setuptools-67.7.2-150400.3.19.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python311-setuptools-67.7.2-150400.3.19.1.noarch" }, "product_reference": "python311-setuptools-67.7.2-150400.3.19.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "python311-setuptools-67.7.2-150400.3.19.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python311-setuptools-67.7.2-150400.3.19.1.noarch" }, "product_reference": "python311-setuptools-67.7.2-150400.3.19.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "python311-setuptools-67.7.2-150400.3.19.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python311-setuptools-67.7.2-150400.3.19.1.noarch" }, "product_reference": "python311-setuptools-67.7.2-150400.3.19.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "python311-setuptools-67.7.2-150400.3.19.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:python311-setuptools-67.7.2-150400.3.19.1.noarch" }, "product_reference": "python311-setuptools-67.7.2-150400.3.19.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "python311-setuptools-67.7.2-150400.3.19.1.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:python311-setuptools-67.7.2-150400.3.19.1.noarch" }, "product_reference": "python311-setuptools-67.7.2-150400.3.19.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "python311-setuptools-67.7.2-150400.3.19.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:python311-setuptools-67.7.2-150400.3.19.1.noarch" }, "product_reference": "python311-setuptools-67.7.2-150400.3.19.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "python311-setuptools-67.7.2-150400.3.19.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:python311-setuptools-67.7.2-150400.3.19.1.noarch" }, "product_reference": "python311-setuptools-67.7.2-150400.3.19.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "python311-setuptools-67.7.2-150400.3.19.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:python311-setuptools-67.7.2-150400.3.19.1.noarch" }, "product_reference": "python311-setuptools-67.7.2-150400.3.19.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "python311-setuptools-wheel-67.7.2-150400.3.19.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:python311-setuptools-wheel-67.7.2-150400.3.19.1.noarch" }, "product_reference": "python311-setuptools-wheel-67.7.2-150400.3.19.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-47273", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-47273" } ], "notes": [ { "category": "general", "text": "setuptools is a package that allows users to download, build, install, upgrade, and uninstall Python packages. A path traversal vulnerability in `PackageIndex` is present in setuptools prior to version 78.1.1. An attacker would be allowed to write files to arbitrary locations on the filesystem with the permissions of the process running the Python code, which could escalate to remote code execution depending on the context. Version 78.1.1 fixes the issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python311-setuptools-67.7.2-150400.3.19.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python311-setuptools-67.7.2-150400.3.19.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python311-setuptools-67.7.2-150400.3.19.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python311-setuptools-67.7.2-150400.3.19.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:python311-setuptools-67.7.2-150400.3.19.1.noarch", "SUSE Linux Enterprise Module for Python 3 15 SP6:python311-setuptools-67.7.2-150400.3.19.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:python311-setuptools-67.7.2-150400.3.19.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:python311-setuptools-67.7.2-150400.3.19.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:python311-setuptools-67.7.2-150400.3.19.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:python311-setuptools-67.7.2-150400.3.19.1.noarch", "openSUSE Leap 15.6:python311-setuptools-67.7.2-150400.3.19.1.noarch", "openSUSE Leap 15.6:python311-setuptools-wheel-67.7.2-150400.3.19.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-47273", "url": "https://www.suse.com/security/cve/CVE-2025-47273" }, { "category": "external", "summary": "SUSE Bug 1243313 for CVE-2025-47273", "url": "https://bugzilla.suse.com/1243313" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python311-setuptools-67.7.2-150400.3.19.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python311-setuptools-67.7.2-150400.3.19.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python311-setuptools-67.7.2-150400.3.19.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python311-setuptools-67.7.2-150400.3.19.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:python311-setuptools-67.7.2-150400.3.19.1.noarch", "SUSE Linux Enterprise Module for Python 3 15 SP6:python311-setuptools-67.7.2-150400.3.19.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:python311-setuptools-67.7.2-150400.3.19.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:python311-setuptools-67.7.2-150400.3.19.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:python311-setuptools-67.7.2-150400.3.19.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:python311-setuptools-67.7.2-150400.3.19.1.noarch", "openSUSE Leap 15.6:python311-setuptools-67.7.2-150400.3.19.1.noarch", "openSUSE Leap 15.6:python311-setuptools-wheel-67.7.2-150400.3.19.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python311-setuptools-67.7.2-150400.3.19.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python311-setuptools-67.7.2-150400.3.19.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:python311-setuptools-67.7.2-150400.3.19.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:python311-setuptools-67.7.2-150400.3.19.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP4:python311-setuptools-67.7.2-150400.3.19.1.noarch", "SUSE Linux Enterprise Module for Python 3 15 SP6:python311-setuptools-67.7.2-150400.3.19.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:python311-setuptools-67.7.2-150400.3.19.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:python311-setuptools-67.7.2-150400.3.19.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:python311-setuptools-67.7.2-150400.3.19.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:python311-setuptools-67.7.2-150400.3.19.1.noarch", "openSUSE Leap 15.6:python311-setuptools-67.7.2-150400.3.19.1.noarch", "openSUSE Leap 15.6:python311-setuptools-wheel-67.7.2-150400.3.19.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-26T11:02:46Z", "details": "important" } ], "title": "CVE-2025-47273" } ] }
suse-su-2025:20412-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for python-setuptools", "title": "Title of the patch" }, { "category": "description", "text": "This update for python-setuptools fixes the following issues:\n\n- CVE-2025-47273: Fixed a path traversal vulnerability. (bsc#1243313, gh#pypa/setuptools@250a6d17978f)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Micro-6.0-358", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_20412-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:20412-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202520412-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:20412-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-June/040335.html" }, { "category": "self", "summary": "SUSE Bug 1243313", "url": "https://bugzilla.suse.com/1243313" }, { "category": "self", "summary": "SUSE CVE CVE-2025-47273 page", "url": "https://www.suse.com/security/cve/CVE-2025-47273/" } ], "title": "Security update for python-setuptools", "tracking": { "current_release_date": "2025-06-16T10:54:29Z", "generator": { "date": "2025-06-16T10:54:29Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:20412-1", "initial_release_date": "2025-06-16T10:54:29Z", "revision_history": [ { "date": "2025-06-16T10:54:29Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "python311-setuptools-69.0.2-3.1.noarch", "product": { "name": "python311-setuptools-69.0.2-3.1.noarch", "product_id": "python311-setuptools-69.0.2-3.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Micro 6.0", "product": { "name": "SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0", "product_identification_helper": { "cpe": "cpe:/o:suse:sl-micro:6.0" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python311-setuptools-69.0.2-3.1.noarch as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:python311-setuptools-69.0.2-3.1.noarch" }, "product_reference": "python311-setuptools-69.0.2-3.1.noarch", "relates_to_product_reference": "SUSE Linux Micro 6.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-47273", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-47273" } ], "notes": [ { "category": "general", "text": "setuptools is a package that allows users to download, build, install, upgrade, and uninstall Python packages. A path traversal vulnerability in `PackageIndex` is present in setuptools prior to version 78.1.1. An attacker would be allowed to write files to arbitrary locations on the filesystem with the permissions of the process running the Python code, which could escalate to remote code execution depending on the context. Version 78.1.1 fixes the issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.0:python311-setuptools-69.0.2-3.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-47273", "url": "https://www.suse.com/security/cve/CVE-2025-47273" }, { "category": "external", "summary": "SUSE Bug 1243313 for CVE-2025-47273", "url": "https://bugzilla.suse.com/1243313" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.0:python311-setuptools-69.0.2-3.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.0:python311-setuptools-69.0.2-3.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-06-16T10:54:29Z", "details": "important" } ], "title": "CVE-2025-47273" } ] }
suse-su-2025:01695-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for python-setuptools", "title": "Title of the patch" }, { "category": "description", "text": "This update for python-setuptools fixes the following issues:\n\n- CVE-2025-47273: path traversal in PackageIndex.download may lead to an arbitrary file write (bsc#1243313).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-1695,SUSE-SLE-Module-Public-Cloud-12-2025-1695,SUSE-SLE-SERVER-12-SP5-LTSS-2025-1695,SUSE-SLE-SERVER-12-SP5-LTSS-EXTENDED-SECURITY-2025-1695", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_01695-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:01695-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501695-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:01695-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-May/039332.html" }, { "category": "self", "summary": "SUSE Bug 1243313", "url": "https://bugzilla.suse.com/1243313" }, { "category": "self", "summary": "SUSE CVE CVE-2025-47273 page", "url": "https://www.suse.com/security/cve/CVE-2025-47273/" } ], "title": "Security update for python-setuptools", "tracking": { "current_release_date": "2025-05-23T12:50:53Z", "generator": { "date": "2025-05-23T12:50:53Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:01695-1", "initial_release_date": "2025-05-23T12:50:53Z", "revision_history": [ { "date": "2025-05-23T12:50:53Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "python-setuptools-40.6.2-4.27.1.noarch", "product": { "name": "python-setuptools-40.6.2-4.27.1.noarch", "product_id": "python-setuptools-40.6.2-4.27.1.noarch" } }, { "category": "product_version", "name": "python-setuptools-wheel-40.6.2-4.27.1.noarch", "product": { "name": "python-setuptools-wheel-40.6.2-4.27.1.noarch", "product_id": "python-setuptools-wheel-40.6.2-4.27.1.noarch" } }, { "category": "product_version", "name": "python3-setuptools-40.6.2-4.27.1.noarch", "product": { "name": "python3-setuptools-40.6.2-4.27.1.noarch", "product_id": "python3-setuptools-40.6.2-4.27.1.noarch" } }, { "category": "product_version", "name": "python3-setuptools-test-40.6.2-4.27.1.noarch", "product": { "name": "python3-setuptools-test-40.6.2-4.27.1.noarch", "product_id": "python3-setuptools-test-40.6.2-4.27.1.noarch" } }, { "category": "product_version", "name": "python3-setuptools-wheel-40.6.2-4.27.1.noarch", "product": { "name": "python3-setuptools-wheel-40.6.2-4.27.1.noarch", "product_id": "python3-setuptools-wheel-40.6.2-4.27.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Public Cloud 12", "product": { "name": "SUSE Linux Enterprise Module for Public Cloud 12", "product_id": "SUSE Linux Enterprise Module for Public Cloud 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-public-cloud:12" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product": { "name": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss-extended-security:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python-setuptools-40.6.2-4.27.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 12", "product_id": "SUSE Linux Enterprise Module for Public Cloud 12:python-setuptools-40.6.2-4.27.1.noarch" }, "product_reference": "python-setuptools-40.6.2-4.27.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-40.6.2-4.27.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 12", "product_id": "SUSE Linux Enterprise Module for Public Cloud 12:python3-setuptools-40.6.2-4.27.1.noarch" }, "product_reference": "python3-setuptools-40.6.2-4.27.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12" }, { "category": "default_component_of", "full_product_name": { "name": "python-setuptools-40.6.2-4.27.1.noarch as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:python-setuptools-40.6.2-4.27.1.noarch" }, "product_reference": "python-setuptools-40.6.2-4.27.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-40.6.2-4.27.1.noarch as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:python3-setuptools-40.6.2-4.27.1.noarch" }, "product_reference": "python3-setuptools-40.6.2-4.27.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "python-setuptools-40.6.2-4.27.1.noarch as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:python-setuptools-40.6.2-4.27.1.noarch" }, "product_reference": "python-setuptools-40.6.2-4.27.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-40.6.2-4.27.1.noarch as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:python3-setuptools-40.6.2-4.27.1.noarch" }, "product_reference": "python3-setuptools-40.6.2-4.27.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-47273", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-47273" } ], "notes": [ { "category": "general", "text": "setuptools is a package that allows users to download, build, install, upgrade, and uninstall Python packages. A path traversal vulnerability in `PackageIndex` is present in setuptools prior to version 78.1.1. An attacker would be allowed to write files to arbitrary locations on the filesystem with the permissions of the process running the Python code, which could escalate to remote code execution depending on the context. Version 78.1.1 fixes the issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 12:python-setuptools-40.6.2-4.27.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python3-setuptools-40.6.2-4.27.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:python-setuptools-40.6.2-4.27.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:python3-setuptools-40.6.2-4.27.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:python-setuptools-40.6.2-4.27.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:python3-setuptools-40.6.2-4.27.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-47273", "url": "https://www.suse.com/security/cve/CVE-2025-47273" }, { "category": "external", "summary": "SUSE Bug 1243313 for CVE-2025-47273", "url": "https://bugzilla.suse.com/1243313" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 12:python-setuptools-40.6.2-4.27.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python3-setuptools-40.6.2-4.27.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:python-setuptools-40.6.2-4.27.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:python3-setuptools-40.6.2-4.27.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:python-setuptools-40.6.2-4.27.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:python3-setuptools-40.6.2-4.27.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 12:python-setuptools-40.6.2-4.27.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python3-setuptools-40.6.2-4.27.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:python-setuptools-40.6.2-4.27.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:python3-setuptools-40.6.2-4.27.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:python-setuptools-40.6.2-4.27.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:python3-setuptools-40.6.2-4.27.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-23T12:50:53Z", "details": "important" } ], "title": "CVE-2025-47273" } ] }
suse-su-2025:01723-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for python39-setuptools", "title": "Title of the patch" }, { "category": "description", "text": "This update for python39-setuptools fixes the following issues:\n\n- CVE-2025-47273: path traversal in PackageIndex.download may lead to an arbitrary file write (bsc#1243313).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-1723,SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-1723,SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-1723,SUSE-SLE-Product-SLES_SAP-15-SP3-2025-1723,SUSE-Storage-7.1-2025-1723,openSUSE-SLE-15.6-2025-1723", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_01723-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:01723-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501723-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:01723-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-May/039363.html" }, { "category": "self", "summary": "SUSE Bug 1243313", "url": "https://bugzilla.suse.com/1243313" }, { "category": "self", "summary": "SUSE CVE CVE-2025-47273 page", "url": "https://www.suse.com/security/cve/CVE-2025-47273/" } ], "title": "Security update for python39-setuptools", "tracking": { "current_release_date": "2025-05-28T11:08:22Z", "generator": { "date": "2025-05-28T11:08:22Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:01723-1", "initial_release_date": "2025-05-28T11:08:22Z", "revision_history": [ { "date": "2025-05-28T11:08:22Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "python39-setuptools-44.1.1-150300.7.12.1.noarch", "product": { "name": "python39-setuptools-44.1.1-150300.7.12.1.noarch", "product_id": "python39-setuptools-44.1.1-150300.7.12.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp3" } } }, { "category": "product_name", "name": "SUSE Enterprise Storage 7.1", "product": { "name": "SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1", "product_identification_helper": { "cpe": "cpe:/o:suse:ses:7.1" } } }, { "category": "product_name", "name": "openSUSE Leap 15.6", "product": { "name": "openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python39-setuptools-44.1.1-150300.7.12.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:python39-setuptools-44.1.1-150300.7.12.1.noarch" }, "product_reference": "python39-setuptools-44.1.1-150300.7.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "python39-setuptools-44.1.1-150300.7.12.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:python39-setuptools-44.1.1-150300.7.12.1.noarch" }, "product_reference": "python39-setuptools-44.1.1-150300.7.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "python39-setuptools-44.1.1-150300.7.12.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:python39-setuptools-44.1.1-150300.7.12.1.noarch" }, "product_reference": "python39-setuptools-44.1.1-150300.7.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "python39-setuptools-44.1.1-150300.7.12.1.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:python39-setuptools-44.1.1-150300.7.12.1.noarch" }, "product_reference": "python39-setuptools-44.1.1-150300.7.12.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "python39-setuptools-44.1.1-150300.7.12.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:python39-setuptools-44.1.1-150300.7.12.1.noarch" }, "product_reference": "python39-setuptools-44.1.1-150300.7.12.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-47273", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-47273" } ], "notes": [ { "category": "general", "text": "setuptools is a package that allows users to download, build, install, upgrade, and uninstall Python packages. A path traversal vulnerability in `PackageIndex` is present in setuptools prior to version 78.1.1. An attacker would be allowed to write files to arbitrary locations on the filesystem with the permissions of the process running the Python code, which could escalate to remote code execution depending on the context. Version 78.1.1 fixes the issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:python39-setuptools-44.1.1-150300.7.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:python39-setuptools-44.1.1-150300.7.12.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:python39-setuptools-44.1.1-150300.7.12.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:python39-setuptools-44.1.1-150300.7.12.1.noarch", "openSUSE Leap 15.6:python39-setuptools-44.1.1-150300.7.12.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-47273", "url": "https://www.suse.com/security/cve/CVE-2025-47273" }, { "category": "external", "summary": "SUSE Bug 1243313 for CVE-2025-47273", "url": "https://bugzilla.suse.com/1243313" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:python39-setuptools-44.1.1-150300.7.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:python39-setuptools-44.1.1-150300.7.12.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:python39-setuptools-44.1.1-150300.7.12.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:python39-setuptools-44.1.1-150300.7.12.1.noarch", "openSUSE Leap 15.6:python39-setuptools-44.1.1-150300.7.12.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:python39-setuptools-44.1.1-150300.7.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:python39-setuptools-44.1.1-150300.7.12.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:python39-setuptools-44.1.1-150300.7.12.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:python39-setuptools-44.1.1-150300.7.12.1.noarch", "openSUSE Leap 15.6:python39-setuptools-44.1.1-150300.7.12.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-28T11:08:22Z", "details": "important" } ], "title": "CVE-2025-47273" } ] }
suse-su-2025:01709-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for python310-setuptools", "title": "Title of the patch" }, { "category": "description", "text": "This update for python310-setuptools fixes the following issues:\n\n- CVE-2025-47273: path traversal in PackageIndex.download may lead to an arbitrary file write (bsc#1243313).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-1709,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-1709,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-1709,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-1709,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-1709,openSUSE-SLE-15.6-2025-1709", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_01709-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:01709-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501709-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:01709-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-May/039348.html" }, { "category": "self", "summary": "SUSE Bug 1243313", "url": "https://bugzilla.suse.com/1243313" }, { "category": "self", "summary": "SUSE CVE CVE-2025-47273 page", "url": "https://www.suse.com/security/cve/CVE-2025-47273/" } ], "title": "Security update for python310-setuptools", "tracking": { "current_release_date": "2025-05-26T16:28:05Z", "generator": { "date": "2025-05-26T16:28:05Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:01709-1", "initial_release_date": "2025-05-26T16:28:05Z", "revision_history": [ { "date": "2025-05-26T16:28:05Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "python310-setuptools-67.6.1-150400.4.12.1.noarch", "product": { "name": "python310-setuptools-67.6.1-150400.4.12.1.noarch", "product_id": "python310-setuptools-67.6.1-150400.4.12.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp4" } } }, { "category": "product_name", "name": "openSUSE Leap 15.6", "product": { "name": "openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python310-setuptools-67.6.1-150400.4.12.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python310-setuptools-67.6.1-150400.4.12.1.noarch" }, "product_reference": "python310-setuptools-67.6.1-150400.4.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "python310-setuptools-67.6.1-150400.4.12.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python310-setuptools-67.6.1-150400.4.12.1.noarch" }, "product_reference": "python310-setuptools-67.6.1-150400.4.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "python310-setuptools-67.6.1-150400.4.12.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:python310-setuptools-67.6.1-150400.4.12.1.noarch" }, "product_reference": "python310-setuptools-67.6.1-150400.4.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "python310-setuptools-67.6.1-150400.4.12.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:python310-setuptools-67.6.1-150400.4.12.1.noarch" }, "product_reference": "python310-setuptools-67.6.1-150400.4.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "python310-setuptools-67.6.1-150400.4.12.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:python310-setuptools-67.6.1-150400.4.12.1.noarch" }, "product_reference": "python310-setuptools-67.6.1-150400.4.12.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-47273", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-47273" } ], "notes": [ { "category": "general", "text": "setuptools is a package that allows users to download, build, install, upgrade, and uninstall Python packages. A path traversal vulnerability in `PackageIndex` is present in setuptools prior to version 78.1.1. An attacker would be allowed to write files to arbitrary locations on the filesystem with the permissions of the process running the Python code, which could escalate to remote code execution depending on the context. Version 78.1.1 fixes the issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python310-setuptools-67.6.1-150400.4.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python310-setuptools-67.6.1-150400.4.12.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:python310-setuptools-67.6.1-150400.4.12.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:python310-setuptools-67.6.1-150400.4.12.1.noarch", "openSUSE Leap 15.6:python310-setuptools-67.6.1-150400.4.12.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-47273", "url": "https://www.suse.com/security/cve/CVE-2025-47273" }, { "category": "external", "summary": "SUSE Bug 1243313 for CVE-2025-47273", "url": "https://bugzilla.suse.com/1243313" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python310-setuptools-67.6.1-150400.4.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python310-setuptools-67.6.1-150400.4.12.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:python310-setuptools-67.6.1-150400.4.12.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:python310-setuptools-67.6.1-150400.4.12.1.noarch", "openSUSE Leap 15.6:python310-setuptools-67.6.1-150400.4.12.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:python310-setuptools-67.6.1-150400.4.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:python310-setuptools-67.6.1-150400.4.12.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:python310-setuptools-67.6.1-150400.4.12.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:python310-setuptools-67.6.1-150400.4.12.1.noarch", "openSUSE Leap 15.6:python310-setuptools-67.6.1-150400.4.12.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-26T16:28:05Z", "details": "important" } ], "title": "CVE-2025-47273" } ] }
suse-su-2025:20462-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for python-setuptools", "title": "Title of the patch" }, { "category": "description", "text": "This update for python-setuptools fixes the following issues:\n\n- CVE-2025-47273: Fixed path traversal vulnerability in `PackageIndex` (bsc#1243313)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Micro-6.1-166", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_20462-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:20462-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202520462-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:20462-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-July/040651.html" }, { "category": "self", "summary": "SUSE Bug 1243313", "url": "https://bugzilla.suse.com/1243313" }, { "category": "self", "summary": "SUSE CVE CVE-2025-47273 page", "url": "https://www.suse.com/security/cve/CVE-2025-47273/" } ], "title": "Security update for python-setuptools", "tracking": { "current_release_date": "2025-07-02T08:15:40Z", "generator": { "date": "2025-07-02T08:15:40Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:20462-1", "initial_release_date": "2025-07-02T08:15:40Z", "revision_history": [ { "date": "2025-07-02T08:15:40Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "python311-setuptools-70.0.0-slfo.1.1_2.1.noarch", "product": { "name": "python311-setuptools-70.0.0-slfo.1.1_2.1.noarch", "product_id": "python311-setuptools-70.0.0-slfo.1.1_2.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Micro 6.1", "product": { "name": "SUSE Linux Micro 6.1", "product_id": "SUSE Linux Micro 6.1", "product_identification_helper": { "cpe": "cpe:/o:suse:sl-micro:6.1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python311-setuptools-70.0.0-slfo.1.1_2.1.noarch as component of SUSE Linux Micro 6.1", "product_id": "SUSE Linux Micro 6.1:python311-setuptools-70.0.0-slfo.1.1_2.1.noarch" }, "product_reference": "python311-setuptools-70.0.0-slfo.1.1_2.1.noarch", "relates_to_product_reference": "SUSE Linux Micro 6.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-47273", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-47273" } ], "notes": [ { "category": "general", "text": "setuptools is a package that allows users to download, build, install, upgrade, and uninstall Python packages. A path traversal vulnerability in `PackageIndex` is present in setuptools prior to version 78.1.1. An attacker would be allowed to write files to arbitrary locations on the filesystem with the permissions of the process running the Python code, which could escalate to remote code execution depending on the context. Version 78.1.1 fixes the issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.1:python311-setuptools-70.0.0-slfo.1.1_2.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-47273", "url": "https://www.suse.com/security/cve/CVE-2025-47273" }, { "category": "external", "summary": "SUSE Bug 1243313 for CVE-2025-47273", "url": "https://bugzilla.suse.com/1243313" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.1:python311-setuptools-70.0.0-slfo.1.1_2.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.1:python311-setuptools-70.0.0-slfo.1.1_2.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-07-02T08:15:40Z", "details": "important" } ], "title": "CVE-2025-47273" } ] }
suse-su-2025:01693-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for python36-setuptools", "title": "Title of the patch" }, { "category": "description", "text": "This update for python36-setuptools fixes the following issues:\n\n- CVE-2025-47273: path traversal in PackageIndex.download may lead to an arbitrary file write (bsc#1243313).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-1693,SUSE-SLE-SERVER-12-SP5-LTSS-2025-1693,SUSE-SLE-SERVER-12-SP5-LTSS-EXTENDED-SECURITY-2025-1693", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_01693-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:01693-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501693-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:01693-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-May/039333.html" }, { "category": "self", "summary": "SUSE Bug 1243313", "url": "https://bugzilla.suse.com/1243313" }, { "category": "self", "summary": "SUSE CVE CVE-2025-47273 page", "url": "https://www.suse.com/security/cve/CVE-2025-47273/" } ], "title": "Security update for python36-setuptools", "tracking": { "current_release_date": "2025-05-23T12:48:03Z", "generator": { "date": "2025-05-23T12:48:03Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:01693-1", "initial_release_date": "2025-05-23T12:48:03Z", "revision_history": [ { "date": "2025-05-23T12:48:03Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "python36-setuptools-44.1.1-8.12.1.noarch", "product": { "name": "python36-setuptools-44.1.1-8.12.1.noarch", "product_id": "python36-setuptools-44.1.1-8.12.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product": { "name": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss-extended-security:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python36-setuptools-44.1.1-8.12.1.noarch as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:python36-setuptools-44.1.1-8.12.1.noarch" }, "product_reference": "python36-setuptools-44.1.1-8.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "python36-setuptools-44.1.1-8.12.1.noarch as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:python36-setuptools-44.1.1-8.12.1.noarch" }, "product_reference": "python36-setuptools-44.1.1-8.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-47273", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-47273" } ], "notes": [ { "category": "general", "text": "setuptools is a package that allows users to download, build, install, upgrade, and uninstall Python packages. A path traversal vulnerability in `PackageIndex` is present in setuptools prior to version 78.1.1. An attacker would be allowed to write files to arbitrary locations on the filesystem with the permissions of the process running the Python code, which could escalate to remote code execution depending on the context. Version 78.1.1 fixes the issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:python36-setuptools-44.1.1-8.12.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:python36-setuptools-44.1.1-8.12.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-47273", "url": "https://www.suse.com/security/cve/CVE-2025-47273" }, { "category": "external", "summary": "SUSE Bug 1243313 for CVE-2025-47273", "url": "https://bugzilla.suse.com/1243313" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:python36-setuptools-44.1.1-8.12.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:python36-setuptools-44.1.1-8.12.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:python36-setuptools-44.1.1-8.12.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:python36-setuptools-44.1.1-8.12.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-23T12:48:03Z", "details": "important" } ], "title": "CVE-2025-47273" } ] }
suse-su-2025:01715-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for python-setuptools", "title": "Title of the patch" }, { "category": "description", "text": "This update for python-setuptools fixes the following issues:\n\n- CVE-2025-47273: path traversal in PackageIndex.download may lead to an arbitrary file write (bsc#1243313).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-1715,SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-1715,SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-1715,SUSE-SLE-Product-SLES_SAP-15-SP3-2025-1715,SUSE-SUSE-MicroOS-5.1-2025-1715,SUSE-SUSE-MicroOS-5.2-2025-1715,SUSE-Storage-7.1-2025-1715", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_01715-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:01715-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501715-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:01715-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-May/039372.html" }, { "category": "self", "summary": "SUSE Bug 1243313", "url": "https://bugzilla.suse.com/1243313" }, { "category": "self", "summary": "SUSE CVE CVE-2025-47273 page", "url": "https://www.suse.com/security/cve/CVE-2025-47273/" } ], "title": "Security update for python-setuptools", "tracking": { "current_release_date": "2025-05-27T12:34:45Z", "generator": { "date": "2025-05-27T12:34:45Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:01715-1", "initial_release_date": "2025-05-27T12:34:45Z", "revision_history": [ { "date": "2025-05-27T12:34:45Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "python2-setuptools-40.5.0-150100.6.12.1.noarch", "product": { "name": "python2-setuptools-40.5.0-150100.6.12.1.noarch", "product_id": "python2-setuptools-40.5.0-150100.6.12.1.noarch" } }, { "category": "product_version", "name": "python2-setuptools-wheel-40.5.0-150100.6.12.1.noarch", "product": { "name": "python2-setuptools-wheel-40.5.0-150100.6.12.1.noarch", "product_id": "python2-setuptools-wheel-40.5.0-150100.6.12.1.noarch" } }, { "category": "product_version", "name": "python3-setuptools-40.5.0-150100.6.12.1.noarch", "product": { "name": "python3-setuptools-40.5.0-150100.6.12.1.noarch", "product_id": "python3-setuptools-40.5.0-150100.6.12.1.noarch" } }, { "category": "product_version", "name": "python3-setuptools-test-40.5.0-150100.6.12.1.noarch", "product": { "name": "python3-setuptools-test-40.5.0-150100.6.12.1.noarch", "product_id": "python3-setuptools-test-40.5.0-150100.6.12.1.noarch" } }, { "category": "product_version", "name": "python3-setuptools-wheel-40.5.0-150100.6.12.1.noarch", "product": { "name": "python3-setuptools-wheel-40.5.0-150100.6.12.1.noarch", "product_id": "python3-setuptools-wheel-40.5.0-150100.6.12.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.1", "product": { "name": "SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-microos:5.1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.2", "product": { "name": "SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-microos:5.2" } } }, { "category": "product_name", "name": "SUSE Enterprise Storage 7.1", "product": { "name": "SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1", "product_identification_helper": { "cpe": "cpe:/o:suse:ses:7.1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-40.5.0-150100.6.12.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:python3-setuptools-40.5.0-150100.6.12.1.noarch" }, "product_reference": "python3-setuptools-40.5.0-150100.6.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-test-40.5.0-150100.6.12.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:python3-setuptools-test-40.5.0-150100.6.12.1.noarch" }, "product_reference": "python3-setuptools-test-40.5.0-150100.6.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-wheel-40.5.0-150100.6.12.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:python3-setuptools-wheel-40.5.0-150100.6.12.1.noarch" }, "product_reference": "python3-setuptools-wheel-40.5.0-150100.6.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-40.5.0-150100.6.12.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:python3-setuptools-40.5.0-150100.6.12.1.noarch" }, "product_reference": "python3-setuptools-40.5.0-150100.6.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-test-40.5.0-150100.6.12.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:python3-setuptools-test-40.5.0-150100.6.12.1.noarch" }, "product_reference": "python3-setuptools-test-40.5.0-150100.6.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-wheel-40.5.0-150100.6.12.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:python3-setuptools-wheel-40.5.0-150100.6.12.1.noarch" }, "product_reference": "python3-setuptools-wheel-40.5.0-150100.6.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-40.5.0-150100.6.12.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:python3-setuptools-40.5.0-150100.6.12.1.noarch" }, "product_reference": "python3-setuptools-40.5.0-150100.6.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-test-40.5.0-150100.6.12.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:python3-setuptools-test-40.5.0-150100.6.12.1.noarch" }, "product_reference": "python3-setuptools-test-40.5.0-150100.6.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-wheel-40.5.0-150100.6.12.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:python3-setuptools-wheel-40.5.0-150100.6.12.1.noarch" }, "product_reference": "python3-setuptools-wheel-40.5.0-150100.6.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-40.5.0-150100.6.12.1.noarch as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:python3-setuptools-40.5.0-150100.6.12.1.noarch" }, "product_reference": "python3-setuptools-40.5.0-150100.6.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-40.5.0-150100.6.12.1.noarch as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:python3-setuptools-40.5.0-150100.6.12.1.noarch" }, "product_reference": "python3-setuptools-40.5.0-150100.6.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-40.5.0-150100.6.12.1.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:python3-setuptools-40.5.0-150100.6.12.1.noarch" }, "product_reference": "python3-setuptools-40.5.0-150100.6.12.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-test-40.5.0-150100.6.12.1.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:python3-setuptools-test-40.5.0-150100.6.12.1.noarch" }, "product_reference": "python3-setuptools-test-40.5.0-150100.6.12.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "python3-setuptools-wheel-40.5.0-150100.6.12.1.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:python3-setuptools-wheel-40.5.0-150100.6.12.1.noarch" }, "product_reference": "python3-setuptools-wheel-40.5.0-150100.6.12.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-47273", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-47273" } ], "notes": [ { "category": "general", "text": "setuptools is a package that allows users to download, build, install, upgrade, and uninstall Python packages. A path traversal vulnerability in `PackageIndex` is present in setuptools prior to version 78.1.1. An attacker would be allowed to write files to arbitrary locations on the filesystem with the permissions of the process running the Python code, which could escalate to remote code execution depending on the context. Version 78.1.1 fixes the issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:python3-setuptools-40.5.0-150100.6.12.1.noarch", "SUSE Enterprise Storage 7.1:python3-setuptools-test-40.5.0-150100.6.12.1.noarch", "SUSE Enterprise Storage 7.1:python3-setuptools-wheel-40.5.0-150100.6.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:python3-setuptools-40.5.0-150100.6.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:python3-setuptools-test-40.5.0-150100.6.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:python3-setuptools-wheel-40.5.0-150100.6.12.1.noarch", "SUSE Linux Enterprise Micro 5.1:python3-setuptools-40.5.0-150100.6.12.1.noarch", "SUSE Linux Enterprise Micro 5.2:python3-setuptools-40.5.0-150100.6.12.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:python3-setuptools-40.5.0-150100.6.12.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:python3-setuptools-test-40.5.0-150100.6.12.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:python3-setuptools-wheel-40.5.0-150100.6.12.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:python3-setuptools-40.5.0-150100.6.12.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:python3-setuptools-test-40.5.0-150100.6.12.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:python3-setuptools-wheel-40.5.0-150100.6.12.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-47273", "url": "https://www.suse.com/security/cve/CVE-2025-47273" }, { "category": "external", "summary": "SUSE Bug 1243313 for CVE-2025-47273", "url": "https://bugzilla.suse.com/1243313" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:python3-setuptools-40.5.0-150100.6.12.1.noarch", "SUSE Enterprise Storage 7.1:python3-setuptools-test-40.5.0-150100.6.12.1.noarch", "SUSE Enterprise Storage 7.1:python3-setuptools-wheel-40.5.0-150100.6.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:python3-setuptools-40.5.0-150100.6.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:python3-setuptools-test-40.5.0-150100.6.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:python3-setuptools-wheel-40.5.0-150100.6.12.1.noarch", "SUSE Linux Enterprise Micro 5.1:python3-setuptools-40.5.0-150100.6.12.1.noarch", "SUSE Linux Enterprise Micro 5.2:python3-setuptools-40.5.0-150100.6.12.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:python3-setuptools-40.5.0-150100.6.12.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:python3-setuptools-test-40.5.0-150100.6.12.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:python3-setuptools-wheel-40.5.0-150100.6.12.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:python3-setuptools-40.5.0-150100.6.12.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:python3-setuptools-test-40.5.0-150100.6.12.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:python3-setuptools-wheel-40.5.0-150100.6.12.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:python3-setuptools-40.5.0-150100.6.12.1.noarch", "SUSE Enterprise Storage 7.1:python3-setuptools-test-40.5.0-150100.6.12.1.noarch", "SUSE Enterprise Storage 7.1:python3-setuptools-wheel-40.5.0-150100.6.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:python3-setuptools-40.5.0-150100.6.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:python3-setuptools-test-40.5.0-150100.6.12.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:python3-setuptools-wheel-40.5.0-150100.6.12.1.noarch", "SUSE Linux Enterprise Micro 5.1:python3-setuptools-40.5.0-150100.6.12.1.noarch", "SUSE Linux Enterprise Micro 5.2:python3-setuptools-40.5.0-150100.6.12.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:python3-setuptools-40.5.0-150100.6.12.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:python3-setuptools-test-40.5.0-150100.6.12.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:python3-setuptools-wheel-40.5.0-150100.6.12.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:python3-setuptools-40.5.0-150100.6.12.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:python3-setuptools-test-40.5.0-150100.6.12.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:python3-setuptools-wheel-40.5.0-150100.6.12.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-27T12:34:45Z", "details": "important" } ], "title": "CVE-2025-47273" } ] }
fkie_cve-2025-47273
Vulnerability from fkie_nvd
▶ | URL | Tags | |
---|---|---|---|
security-advisories@github.com | https://github.com/pypa/setuptools/blob/6ead555c5fb29bc57fe6105b1bffc163f56fd558/setuptools/package_index.py#L810C1-L825C88 | Product | |
security-advisories@github.com | https://github.com/pypa/setuptools/commit/250a6d17978f9f6ac3ac887091f2d32886fbbb0b | Patch | |
security-advisories@github.com | https://github.com/pypa/setuptools/issues/4946 | Exploit, Issue Tracking | |
security-advisories@github.com | https://github.com/pypa/setuptools/security/advisories/GHSA-5rjg-fvgr-3xxf | Exploit, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://lists.debian.org/debian-lts-announce/2025/05/msg00035.html | Mailing List | |
134c704f-9b21-4f2e-91b3-4a467353bcc0 | https://github.com/pypa/setuptools/issues/4946 | Exploit, Issue Tracking |
Vendor | Product | Version | |
---|---|---|---|
python | setuptools | * | |
debian | debian_linux | 11.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:python:setuptools:*:*:*:*:*:*:*:*", "matchCriteriaId": "13259606-A39D-4A80-A4CE-8F1B27A5FFE5", "versionEndExcluding": "78.1.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "setuptools is a package that allows users to download, build, install, upgrade, and uninstall Python packages. A path traversal vulnerability in `PackageIndex` is present in setuptools prior to version 78.1.1. An attacker would be allowed to write files to arbitrary locations on the filesystem with the permissions of the process running the Python code, which could escalate to remote code execution depending on the context. Version 78.1.1 fixes the issue." }, { "lang": "es", "value": "setuptools es un paquete que permite a los usuarios descargar, compilar, instalar, actualizar y desinstalar paquetes de Python. Una vulnerabilidad de path traversal en `PackageIndex` est\u00e1 presente en setuptools anteriores a la versi\u00f3n 78.1.1. Un atacante podr\u00eda escribir archivos en ubicaciones arbitrarias del sistema de archivos con los permisos del proceso que ejecuta el c\u00f3digo Python, lo que podr\u00eda escalar a la ejecuci\u00f3n remota de c\u00f3digo seg\u00fan el contexto. La versi\u00f3n 78.1.1 corrige el problema." } ], "id": "CVE-2025-47273", "lastModified": "2025-06-12T16:29:01.660", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ], "cvssMetricV40": [ { "cvssData": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "NETWORK", "availabilityRequirement": "NOT_DEFINED", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityRequirement": "NOT_DEFINED", "exploitMaturity": "PROOF_OF_CONCEPT", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "NOT_DEFINED", "modifiedAttackRequirements": "NOT_DEFINED", "modifiedAttackVector": "NOT_DEFINED", "modifiedPrivilegesRequired": "NOT_DEFINED", "modifiedSubAvailabilityImpact": "NOT_DEFINED", "modifiedSubConfidentialityImpact": "NOT_DEFINED", "modifiedSubIntegrityImpact": "NOT_DEFINED", "modifiedUserInteraction": "NOT_DEFINED", "modifiedVulnAvailabilityImpact": "NOT_DEFINED", "modifiedVulnConfidentialityImpact": "NOT_DEFINED", "modifiedVulnIntegrityImpact": "NOT_DEFINED", "privilegesRequired": "NONE", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", "version": "4.0", "vulnAvailabilityImpact": "NONE", "vulnConfidentialityImpact": "NONE", "vulnIntegrityImpact": "HIGH", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "source": "security-advisories@github.com", "type": "Secondary" } ] }, "published": "2025-05-17T16:15:19.110", "references": [ { "source": "security-advisories@github.com", "tags": [ "Product" ], "url": "https://github.com/pypa/setuptools/blob/6ead555c5fb29bc57fe6105b1bffc163f56fd558/setuptools/package_index.py#L810C1-L825C88" }, { "source": "security-advisories@github.com", "tags": [ "Patch" ], "url": "https://github.com/pypa/setuptools/commit/250a6d17978f9f6ac3ac887091f2d32886fbbb0b" }, { "source": "security-advisories@github.com", "tags": [ "Exploit", "Issue Tracking" ], "url": "https://github.com/pypa/setuptools/issues/4946" }, { "source": "security-advisories@github.com", "tags": [ "Exploit", "Vendor Advisory" ], "url": "https://github.com/pypa/setuptools/security/advisories/GHSA-5rjg-fvgr-3xxf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "https://lists.debian.org/debian-lts-announce/2025/05/msg00035.html" }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "tags": [ "Exploit", "Issue Tracking" ], "url": "https://github.com/pypa/setuptools/issues/4946" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-22" } ], "source": "security-advisories@github.com", "type": "Secondary" } ] }
ghsa-5rjg-fvgr-3xxf
Vulnerability from github
Summary
A path traversal vulnerability in PackageIndex
was fixed in setuptools version 78.1.1
Details
``` def download_url(self, url, tmpdir): # Determine download filename # name, _fragment = egg_info_for_url(url) if name: while '..' in name: name = name.replace('..', '.').replace('\', '') else: name = "downloaded" # default if URL has no path contents
if name.endswith('.[egg.zip](http://egg.zip/)'):
name = name[:-4] # strip the extra .zip before download
--> filename = os.path.join(tmpdir, name) ```
Here: https://github.com/pypa/setuptools/blob/6ead555c5fb29bc57fe6105b1bffc163f56fd558/setuptools/package_index.py#L810C1-L825C88
os.path.join()
discards the first argument tmpdir
if the second begins with a slash or drive letter.
name
is derived from a URL without sufficient sanitization. While there is some attempt to sanitize by replacing instances of '..' with '.', it is insufficient.
Risk Assessment
As easy_install and package_index are deprecated, the exploitation surface is reduced. However, it seems this could be exploited in a similar fashion like https://github.com/advisories/GHSA-r9hx-vwmv-q579, and as described by POC 4 in https://github.com/advisories/GHSA-cx63-2mw6-8hw5 report: via malicious URLs present on the pages of a package index.
Impact
An attacker would be allowed to write files to arbitrary locations on the filesystem with the permissions of the process running the Python code, which could escalate to RCE depending on the context.
References
https://huntr.com/bounties/d6362117-ad57-4e83-951f-b8141c6e7ca5 https://github.com/pypa/setuptools/issues/4946
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "setuptools" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "78.1.1" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2025-47273" ], "database_specific": { "cwe_ids": [ "CWE-22" ], "github_reviewed": true, "github_reviewed_at": "2025-05-19T16:52:43Z", "nvd_published_at": "2025-05-17T16:15:19Z", "severity": "HIGH" }, "details": "### Summary \nA path traversal vulnerability in `PackageIndex` was fixed in setuptools version 78.1.1\n\n### Details\n```\n def _download_url(self, url, tmpdir):\n # Determine download filename\n #\n name, _fragment = egg_info_for_url(url)\n if name:\n while \u0027..\u0027 in name:\n name = name.replace(\u0027..\u0027, \u0027.\u0027).replace(\u0027\\\\\u0027, \u0027_\u0027)\n else:\n name = \"__downloaded__\" # default if URL has no path contents\n\n if name.endswith(\u0027.[egg.zip](http://egg.zip/)\u0027):\n name = name[:-4] # strip the extra .zip before download\n\n --\u003e filename = os.path.join(tmpdir, name)\n```\n\nHere: https://github.com/pypa/setuptools/blob/6ead555c5fb29bc57fe6105b1bffc163f56fd558/setuptools/package_index.py#L810C1-L825C88\n\n`os.path.join()` discards the first argument `tmpdir` if the second begins with a slash or drive letter.\n`name` is derived from a URL without sufficient sanitization. While there is some attempt to sanitize by replacing instances of \u0027..\u0027 with \u0027.\u0027, it is insufficient.\n\n### Risk Assessment\nAs easy_install and package_index are deprecated, the exploitation surface is reduced.\nHowever, it seems this could be exploited in a similar fashion like https://github.com/advisories/GHSA-r9hx-vwmv-q579, and as described by POC 4 in https://github.com/advisories/GHSA-cx63-2mw6-8hw5 report: via malicious URLs present on the pages of a package index.\n\n### Impact\nAn attacker would be allowed to write files to arbitrary locations on the filesystem with the permissions of the process running the Python code, which could escalate to RCE depending on the context.\n\n### References\nhttps://huntr.com/bounties/d6362117-ad57-4e83-951f-b8141c6e7ca5\nhttps://github.com/pypa/setuptools/issues/4946", "id": "GHSA-5rjg-fvgr-3xxf", "modified": "2025-06-13T04:13:22Z", "published": "2025-05-19T16:52:43Z", "references": [ { "type": "WEB", "url": "https://github.com/pypa/setuptools/security/advisories/GHSA-5rjg-fvgr-3xxf" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47273" }, { "type": "WEB", "url": "https://github.com/pypa/setuptools/issues/4946" }, { "type": "WEB", "url": "https://github.com/pypa/setuptools/commit/250a6d17978f9f6ac3ac887091f2d32886fbbb0b" }, { "type": "WEB", "url": "https://github.com/pypa/advisory-database/tree/main/vulns/setuptools/PYSEC-2025-49.yaml" }, { "type": "PACKAGE", "url": "https://github.com/pypa/setuptools" }, { "type": "WEB", "url": "https://github.com/pypa/setuptools/blob/6ead555c5fb29bc57fe6105b1bffc163f56fd558/setuptools/package_index.py#L810C1-L825C88" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2025/05/msg00035.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N/E:P", "type": "CVSS_V4" } ], "summary": "setuptools has a path traversal vulnerability in PackageIndex.download that leads to Arbitrary File Write" }
wid-sec-w-2025-1433
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Red Hat Enterprise Linux (RHEL) ist eine popul\u00e4re Linux-Distribution.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, authentisierter Angreifer kann eine Schwachstelle in Red Hat Enterprise Linux ausnutzen, um beliebigen Programmcode auszuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-1433 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-1433.json" }, { "category": "self", "summary": "WID-SEC-2025-1433 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1433" }, { "category": "external", "summary": "Red Hat Security Advisory vom 2025-06-30", "url": "https://access.redhat.com/errata/RHSA-2025:9940" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-9940 vom 2025-07-01", "url": "https://oss.oracle.com/pipermail/el-errata/2025-July/018005.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10407 vom 2025-07-07", "url": "https://access.redhat.com/errata/RHSA-2025:10407" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-10407 vom 2025-07-08", "url": "https://linux.oracle.com/errata/ELSA-2025-10407.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20462-1 vom 2025-07-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021773.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10809 vom 2025-07-11", "url": "https://access.redhat.com/errata/RHSA-2025:10809" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10787 vom 2025-07-10", "url": "https://access.redhat.com/errata/RHSA-2025:10787" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2025-9285942AC9 vom 2025-07-11", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-9285942ac9" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2025-A37BF9DDBD vom 2025-07-11", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-a37bf9ddbd" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2025-9B8DA6AD7E vom 2025-07-11", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-9b8da6ad7e" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11044 vom 2025-07-15", "url": "https://access.redhat.com/errata/RHSA-2025:11044" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11043 vom 2025-07-15", "url": "https://access.redhat.com/errata/RHSA-2025:11043" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-11043 vom 2025-07-15", "url": "https://linux.oracle.com/errata/ELSA-2025-11043.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11036 vom 2025-07-15", "url": "https://access.redhat.com/errata/RHSA-2025:11036" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10992 vom 2025-07-15", "url": "https://access.redhat.com/errata/RHSA-2025:10992" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11101 vom 2025-07-15", "url": "https://access.redhat.com/errata/RHSA-2025:11101" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11102 vom 2025-07-15", "url": "https://access.redhat.com/errata/RHSA-2025:11102" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-11044 vom 2025-07-16", "url": "https://linux.oracle.com/errata/ELSA-2025-11044.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-11036 vom 2025-07-15", "url": "https://linux.oracle.com/errata/ELSA-2025-11036.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11146 vom 2025-07-15", "url": "https://access.redhat.com/errata/RHSA-2025:11146" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11388 vom 2025-07-18", "url": "https://access.redhat.com/errata/RHSA-2025:11388" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11427 vom 2025-07-21", "url": "https://access.redhat.com/errata/RHSA-2025:11427" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11426 vom 2025-07-21", "url": "https://access.redhat.com/errata/RHSA-2025:11426" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11424 vom 2025-07-21", "url": "https://access.redhat.com/errata/RHSA-2025:11424" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11425 vom 2025-07-21", "url": "https://access.redhat.com/errata/RHSA-2025:11425" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-11463 vom 2025-07-22", "url": "https://linux.oracle.com/errata/ELSA-2025-11463.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11464 vom 2025-07-21", "url": "https://access.redhat.com/errata/RHSA-2025:11464" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11463 vom 2025-07-21", "url": "https://access.redhat.com/errata/RHSA-2025:11463" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11584 vom 2025-07-23", "url": "https://access.redhat.com/errata/RHSA-2025:11584" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11607 vom 2025-07-23", "url": "https://access.redhat.com/errata/RHSA-2025:11607" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11868 vom 2025-07-28", "url": "https://access.redhat.com/errata/RHSA-2025:11868" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:12020 vom 2025-07-29", "url": "https://access.redhat.com/errata/RHSA-2025:12020" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11984 vom 2025-07-28", "url": "https://access.redhat.com/errata/RHSA-2025:11984" }, { "category": "external", "summary": "RedHat Security Asdvisory", "url": "https://access.redhat.com/errata/RHSA-2025:12834" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-11607 vom 2025-08-04", "url": "https://linux.oracle.com/errata/ELSA-2025-11607.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-12834 vom 2025-08-05", "url": "https://linux.oracle.com/errata/ELSA-2025-12834.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13276 vom 2025-08-07", "url": "https://access.redhat.com/errata/RHSA-2025:13276" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-11984 vom 2025-08-07", "url": "http://linux.oracle.com/errata/ELSA-2025-11984.html" }, { "category": "external", "summary": "IBM Security Bulletin 7241551 vom 2025-08-06", "url": "https://www.ibm.com/support/pages/node/7241551" } ], "source_lang": "en-US", "title": "Red Hat Enterprise Linux (python-setuptools): Schwachstelle erm\u00f6glicht Codeausf\u00fchrung", "tracking": { "current_release_date": "2025-08-06T22:00:00.000+00:00", "generator": { "date": "2025-08-07T08:29:28.562+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-1433", "initial_release_date": "2025-06-30T22:00:00.000+00:00", "revision_history": [ { "date": "2025-06-30T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2025-07-01T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-07-07T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen" }, { "date": "2025-07-09T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-10T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Red Hat und Fedora aufgenommen" }, { "date": "2025-07-14T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen" }, { "date": "2025-07-15T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Oracle Linux und Red Hat aufgenommen" }, { "date": "2025-07-17T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-07-20T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-07-21T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Oracle Linux und Red Hat aufgenommen" }, { "date": "2025-07-22T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-07-27T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-07-28T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-07-31T22:00:00.000+00:00", "number": "14", "summary": "Referenz(en) aufgenommen:" }, { "date": "2025-08-04T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-08-05T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-08-06T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Red Hat, Oracle Linux und IBM aufgenommen" } ], "status": "final", "version": "17" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "category": "product_name", "name": "IBM Business Automation Workflow", "product": { "name": "IBM Business Automation Workflow", "product_id": "T043411", "product_identification_helper": { "cpe": "cpe:/a:ibm:business_automation_workflow:-" } } } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "T033647", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "category": "product_version", "name": "10", "product": { "name": "Red Hat Enterprise Linux 10", "product_id": "T044796", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:10" } } } ], "category": "product_name", "name": "Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "Container Platform", "product": { "name": "Red Hat OpenShift Container Platform", "product_id": "T040130", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform" } } } ], "category": "product_name", "name": "OpenShift" } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-47273", "product_status": { "known_affected": [ "T040130", "T043411", "T044796", "T002207", "67646", "T033647", "T004914", "74185" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-47273" } ] }
pysec-2025-49
Vulnerability from pysec
setuptools is a package that allows users to download, build, install, upgrade, and uninstall Python packages. A path traversal vulnerability in PackageIndex
is present in setuptools prior to version 78.1.1. An attacker would be allowed to write files to arbitrary locations on the filesystem with the permissions of the process running the Python code, which could escalate to remote code execution depending on the context. Version 78.1.1 fixes the issue.
Name | purl | setuptools | pkg:pypi/setuptools |
---|
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "setuptools", "purl": "pkg:pypi/setuptools" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "250a6d17978f9f6ac3ac887091f2d32886fbbb0b" } ], "repo": "https://github.com/pypa/setuptools", "type": "GIT" }, { "events": [ { "introduced": "0" }, { "fixed": "78.1.1" } ], "type": "ECOSYSTEM" } ], "versions": [ "0.6b1", "0.6b2", "0.6b3", "0.6b4", "0.6c1", "0.6c10", "0.6c11", "0.6c2", "0.6c3", "0.6c4", "0.6c5", "0.6c6", "0.6c7", "0.6c8", "0.6c9", "0.7.2", "0.7.3", "0.7.4", "0.7.5", "0.7.6", "0.7.7", "0.7.8", "0.8", "0.9", "0.9.1", "0.9.2", "0.9.3", "0.9.4", "0.9.5", "0.9.6", "0.9.7", "0.9.8", "1.0", "1.1", "1.1.1", "1.1.2", "1.1.3", "1.1.4", "1.1.5", "1.1.6", "1.1.7", "1.2", "1.3", "1.3.1", "1.3.2", "1.4", "1.4.1", "1.4.2", "10.0", "10.0.1", "10.1", "10.2", "10.2.1", "11.0", "11.1", "11.2", "11.3", "11.3.1", "12.0", "12.0.1", "12.0.2", "12.0.3", "12.0.4", "12.0.5", "12.1", "12.2", "12.3", "12.4", "13.0", "13.0.1", "13.0.2", "14.0", "14.1", "14.1.1", "14.2", "14.3", "14.3.1", "15.0", "15.1", "15.2", "16.0", "17.0", "17.1", "17.1.1", "18.0", "18.0.1", "18.1", "18.2", "18.3", "18.3.1", "18.3.2", "18.4", "18.5", "18.6", "18.6.1", "18.7", "18.7.1", "18.8", "18.8.1", "19.0", "19.1", "19.1.1", "19.2", "19.3", "19.4", "19.4.1", "19.5", "19.6", "19.6.1", "19.6.2", "19.7", "2.0", "2.0.1", "2.0.2", "2.1", "2.1.1", "2.1.2", "2.2", "20.0", "20.1", "20.1.1", "20.10.1", "20.2.2", "20.3", "20.3.1", "20.4", "20.6.6", "20.6.7", "20.6.8", "20.7.0", "20.8.0", "20.8.1", "20.9.0", "21.0.0", "21.1.0", "21.2.0", "21.2.1", "21.2.2", "22.0.0", "22.0.1", "22.0.2", "22.0.4", "22.0.5", "23.0.0", "23.1.0", "23.2.0", "23.2.1", "24.0.0", "24.0.1", "24.0.2", "24.0.3", "24.1.0", "24.1.1", "24.2.0", "24.2.1", "24.3.0", "24.3.1", "25.0.0", "25.0.1", "25.0.2", "25.1.0", "25.1.1", "25.1.2", "25.1.3", "25.1.4", "25.1.5", "25.1.6", "25.2.0", "25.3.0", "25.4.0", "26.0.0", "26.1.0", "26.1.1", "27.0.0", "27.1.0", "27.1.2", "27.2.0", "27.3.0", "27.3.1", "28.0.0", "28.1.0", "28.2.0", "28.3.0", "28.4.0", "28.5.0", "28.6.0", "28.6.1", "28.7.0", "28.7.1", "28.8.0", "28.8.1", "29.0.0", "29.0.1", "3.0", "3.0.1", "3.0.2", "3.1", "3.2", "3.3", "3.4", "3.4.1", "3.4.2", "3.4.3", "3.4.4", "3.5", "3.5.1", "3.5.2", "3.6", "3.7", "3.7.1", "3.8", "3.8.1", "30.0.0", "30.1.0", "30.2.0", "30.2.1", "30.3.0", "30.4.0", "31.0.0", "31.0.1", "32.0.0", "32.1.0", "32.1.1", "32.1.2", "32.1.3", "32.2.0", "32.3.0", "32.3.1", "33.1.0", "33.1.1", "34.0.0", "34.0.1", "34.0.2", "34.0.3", "34.1.0", "34.1.1", "34.2.0", "34.3.0", "34.3.1", "34.3.2", "34.3.3", "34.4.0", "34.4.1", "35.0.0", "35.0.1", "35.0.2", "36.0.1", "36.1.0", "36.1.1", "36.2.0", "36.2.1", "36.2.2", "36.2.3", "36.2.4", "36.2.5", "36.2.6", "36.2.7", "36.3.0", "36.4.0", "36.5.0", "36.6.0", "36.6.1", "36.7.0", "36.7.1", "36.7.2", "36.8.0", "37.0.0", "38.0.0", "38.1.0", "38.2.0", "38.2.1", "38.2.3", "38.2.4", "38.2.5", "38.3.0", "38.4.0", "38.4.1", "38.5.0", "38.5.1", "38.5.2", "38.6.0", "38.6.1", "38.7.0", "39.0.0", "39.0.1", "39.1.0", "39.2.0", "4.0", "4.0.1", "40.0.0", "40.1.0", "40.1.1", "40.2.0", "40.3.0", "40.4.0", "40.4.1", "40.4.2", "40.4.3", "40.5.0", "40.6.0", "40.6.1", "40.6.2", "40.6.3", "40.7.0", "40.7.1", "40.7.2", "40.7.3", "40.8.0", "40.9.0", "41.0.0", "41.0.1", "41.1.0", "41.2.0", "41.3.0", "41.4.0", "41.5.0", "41.5.1", "41.6.0", "42.0.0", "42.0.1", "42.0.2", "43.0.0", "44.0.0", "44.1.0", "44.1.1", "45.0.0", "45.1.0", "45.2.0", "45.3.0", "46.0.0", "46.1.0", "46.1.1", "46.1.2", "46.1.3", "46.2.0", "46.3.0", "46.3.1", "46.4.0", "47.0.0", "47.1.0", "47.1.1", "47.2.0", "47.3.0", "47.3.1", "47.3.2", "48.0.0", "49.0.0", "49.0.1", "49.1.0", "49.1.1", "49.1.2", "49.1.3", "49.2.0", "49.2.1", "49.3.0", "49.3.1", "49.3.2", "49.4.0", "49.5.0", "49.6.0", "5.0", "5.0.1", "5.0.2", "5.1", "5.2", "5.3", "5.4", "5.4.1", "5.4.2", "5.5", "5.5.1", "5.6", "5.7", "5.8", "50.0.0", "50.0.1", "50.0.2", "50.0.3", "50.1.0", "50.2.0", "50.3.0", "50.3.1", "50.3.2", "51.0.0", "51.1.0", "51.1.0.post20201221", "51.1.1", "51.1.2", "51.2.0", "51.3.0", "51.3.1", "51.3.2", "51.3.3", "52.0.0", "53.0.0", "53.1.0", "54.0.0", "54.1.0", "54.1.1", "54.1.2", "54.1.3", "54.2.0", "56.0.0", "56.1.0", "56.2.0", "57.0.0", "57.1.0", "57.2.0", "57.3.0", "57.4.0", "57.5.0", "58.0.0", "58.0.1", "58.0.2", "58.0.3", "58.0.4", "58.1.0", "58.2.0", "58.3.0", "58.4.0", "58.5.0", "58.5.1", "58.5.2", "58.5.3", "59.0.1", "59.1.0", "59.1.1", "59.2.0", "59.3.0", "59.4.0", "59.5.0", "59.6.0", "59.7.0", "59.8.0", "6.0.1", "6.0.2", "6.1", "60.0.0", "60.0.1", "60.0.2", "60.0.3", "60.0.4", "60.0.5", "60.1.0", "60.1.1", "60.10.0", "60.2.0", "60.3.0", "60.3.1", "60.4.0", "60.5.0", "60.6.0", "60.7.0", "60.7.1", "60.8.0", "60.8.1", "60.8.2", "60.9.0", "60.9.1", "60.9.2", "60.9.3", "61.0.0", "61.1.0", "61.1.1", "61.2.0", "61.3.0", "61.3.1", "62.0.0", "62.1.0", "62.2.0", "62.3.0", "62.3.1", "62.3.2", "62.3.3", "62.3.4", "62.4.0", "62.5.0", "62.6.0", "63.0.0", "63.0.0b1", "63.1.0", "63.2.0", "63.3.0", "63.4.0", "63.4.1", "63.4.2", "63.4.3", "64.0.0", "64.0.1", "64.0.2", "64.0.3", "65.0.0", "65.0.1", "65.0.2", "65.1.0", "65.1.1", "65.2.0", "65.3.0", "65.4.0", "65.4.1", "65.5.0", "65.5.1", "65.6.0", "65.6.1", "65.6.2", "65.6.3", "65.7.0", "66.0.0", "66.1.0", "66.1.1", "67.0.0", "67.1.0", "67.2.0", "67.3.1", "67.3.2", "67.3.3", "67.4.0", "67.5.0", "67.5.1", "67.6.0", "67.6.1", "67.7.0", "67.7.1", "67.7.2", "67.8.0", "68.0.0", "68.1.0", "68.1.2", "68.2.0", "68.2.1", "68.2.2", "69.0.0", "69.0.1", "69.0.2", "69.0.3", "69.1.0", "69.1.1", "69.2.0", "69.3.0", "69.3.1", "69.4.0", "69.4.1", "69.4.2", "69.5.0", "69.5.1", "7.0", "70.0.0", "70.1.0", "70.1.1", "70.2.0", "70.3.0", "71.0.0", "71.0.1", "71.0.2", "71.0.3", "71.0.4", "71.1.0", "72.0.0", "72.1.0", "72.2.0", "73.0.0", "73.0.1", "74.0.0", "74.1.0", "74.1.1", "74.1.2", "74.1.3", "75.0.0", "75.1.0", "75.2.0", "75.3.0", "75.3.1", "75.3.2", "75.4.0", "75.5.0", "75.6.0", "75.7.0", "75.8.0", "75.8.1", "75.8.2", "75.9.0", "75.9.1", "76.0.0", "76.1.0", "77.0.1", "77.0.3", "78.0.1", "78.0.2", "78.1.0", "8.0", "8.0.1", "8.0.2", "8.0.3", "8.0.4", "8.1", "8.2", "8.2.1", "8.3", "9.0", "9.0.1", "9.1" ] } ], "aliases": [ "CVE-2025-47273", "GHSA-5rjg-fvgr-3xxf" ], "details": "setuptools is a package that allows users to download, build, install, upgrade, and uninstall Python packages. A path traversal vulnerability in `PackageIndex` is present in setuptools prior to version 78.1.1. An attacker would be allowed to write files to arbitrary locations on the filesystem with the permissions of the process running the Python code, which could escalate to remote code execution depending on the context. Version 78.1.1 fixes the issue.", "id": "PYSEC-2025-49", "modified": "2025-06-12T22:23:11.115559+00:00", "published": "2025-05-17T16:15:19+00:00", "references": [ { "type": "ADVISORY", "url": "https://github.com/pypa/setuptools/security/advisories/GHSA-5rjg-fvgr-3xxf" }, { "type": "ARTICLE", "url": "https://lists.debian.org/debian-lts-announce/2025/05/msg00035.html" }, { "type": "EVIDENCE", "url": "https://github.com/pypa/setuptools/issues/4946" }, { "type": "EVIDENCE", "url": "https://github.com/pypa/setuptools/security/advisories/GHSA-5rjg-fvgr-3xxf" }, { "type": "FIX", "url": "https://github.com/pypa/setuptools/commit/250a6d17978f9f6ac3ac887091f2d32886fbbb0b" }, { "type": "REPORT", "url": "https://github.com/pypa/setuptools/issues/4946" }, { "type": "WEB", "url": "https://github.com/pypa/setuptools/blob/6ead555c5fb29bc57fe6105b1bffc163f56fd558/setuptools/package_index.py#L810C1-L825C88" } ], "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.