Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:3623: Red Hat Security Advisory: Red Hat Ceph Storage 6.1 security and bug fix update

New packages for Red Hat Ceph Storage 6.1 are now available on Red Hat Enterprise Linux. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2021-4231: A flaw was found in the angular/core package. Affected versions of this package are vulnerable to Cross-site scripting (XSS) in development, with Server-side rendering (SSR enabled).
  • CVE-2022-31129: A flaw was found in the Moment.js package. Users who pass user-provided strings without sanity length checks to the moment constructor are vulnerable to regular expression denial of service (ReDoS) attacks.
Red Hat Security Data
#sql#xss#vulnerability#linux#red_hat#dos#js#git#php#perl#aws#auth#ssh#ibm#sap

Synopsis

Moderate: Red Hat Ceph Storage 6.1 security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

New packages for Red Hat Ceph Storage 6.1 are now available on Red Hat Enterprise Linux.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services.

These new packages include numerous enhancements and bug fixes. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat Ceph Storage Release Notes for information on the
most significant of these changes:

https://access.redhat.com/documentation/en-us/red_hat_ceph_storage/6.1/html/release_notes/index

Security Fix(es):

  • moment: inefficient parsing algorithm resulting in DoS (CVE-2022-31129)
  • angular: XSS vulnerability (CVE-2021-4231)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All users of Red Hat Ceph Storage are advised to update to these packages that provide numerous enhancements and bug fixes.

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le

Fixes

  • BZ - 1467648 - [RFE] support x-amz-replication-status for multisite
  • BZ - 1600995 - rgw_user_max_buckets is not applied to non-rgw users
  • BZ - 1783271 - [RFE] support for key rotation
  • BZ - 1794550 - [Graceful stop/restart/shutdown] multiple ceph admin sockets
  • BZ - 1929760 - [RFE] [Ceph-Dashboard] [Ceph-mgr] Dashboard to display per OSD slow op counter and type of slow op
  • BZ - 1932764 - [RFE] Bootstrap console logs are through STDERR stream
  • BZ - 1937618 - [CEE][RGW]Bucket policies disappears in archive zone when an object is inserted in master zone bucket
  • BZ - 1975689 - Listing of snapshots are not always successful on nfs exports
  • BZ - 1991808 - [rgw-multisite][LC]: LC rules applied from the master do not run on the slave.
  • BZ - 2004175 - [RGW][Notification][kafka][MS]: arn not populated with zonegroup in event record
  • BZ - 2016288 - [RFE] Defining a zone-group when deploying RGW service with cephadm
  • BZ - 2016949 - [RADOS]: OSD add command has no return error/alert message to convey OSD not added with wrong hostname
  • BZ - 2024444 - [rbd-mirror] Enabling mirroring on image in a namespace falsely fails saying cannot enable mirroring in current pool mirroring mode
  • BZ - 2025815 - [RFE] RBD Mirror Geo-replication metrics
  • BZ - 2028058 - [RFE][Ceph Dashboard] Add alert panel in the front dashboard
  • BZ - 2029714 - ceph --version command reports incorrect ceph version in 5.x post upgrade from 4.2 when compared with ceph version output
  • BZ - 2036063 - [GSS][Cephadm][Add the deletion of the cluster logs in the cephadm rm-cluster]
  • BZ - 2053347 - [RFE] [RGW-MultiSite] [Notification] bucket notification types for replication events (S3 notifications extension, upstream)
  • BZ - 2053471 - dashboard: add support for Ceph Authx (client auth mgmt)
  • BZ - 2064260 - [GSS][RFE] Support for AWS PublicAccessBlock
  • BZ - 2064265 - [GSS][RFE] Feature to disable the ability to set lifecycle policies
  • BZ - 2067709 - [RFE] Add metric relative to osd blocklist
  • BZ - 2076709 - per host ceph-exporter daemon
  • BZ - 2080926 - [cephadm][ingress]: AssertionError seen upon restarting haproxy and keepalived using service name
  • BZ - 2082666 - [cee/sd][RGW] Bucket notification: http endpoints with one trailing slash in the push-endpoint URL failed to create topic
  • BZ - 2092506 - [cephadm] orch upgrade status help message is not apt
  • BZ - 2094052 - CVE-2021-4231 angular: XSS vulnerability
  • BZ - 2097027 - [cee/sd][ceph-dasboard] pool health on primary site shows error for one way rbd_mirror configuration
  • BZ - 2097187 - Unable to redeploy the active mgr instance via “ceph orch daemon redeploy <mgr> <img>” command
  • BZ - 2105075 - CVE-2022-31129 moment: inefficient parsing algorithm resulting in DoS
  • BZ - 2105950 - [RHOS17][RFE] RGW does not support get object with temp_url using SHA256 digest (required for FIPS)
  • BZ - 2106421 - [rbd-mirror]: mirror image status : non-primary : description : syncing_percent showing invalid value (3072000)
  • BZ - 2108228 - sosreport logs from ODF cluster mangled
  • BZ - 2108489 - [CephFS metadata information missing during a Ceph upgrade]
  • BZ - 2109224 - [RFE] deploy custom RGW realm/zone using orchestrator and a specification file
  • BZ - 2110290 - Multiple “CephPGImbalance” alerts on Dashboard
  • BZ - 2111282 - Misleading information displayed using osd_mclock_max_capacity_iops_[hdd, ssd] command.
  • BZ - 2111364 - [rbd_support] recover from RADOS instance blocklisting
  • BZ - 2111680 - cephadm --config initial-ceph.conf no longer supports comma delimited networks for routed traffic
  • BZ - 2111751 - [ceph-dashboard] In expand cluster create osd default selected as recommended not working
  • BZ - 2112309 - [cee/sd][cephadm]Getting the warning “Unable to parse <spec>.yml succesfully” while bootstrapping
  • BZ - 2114835 - prometheus reports an error during evaluation of CephPoolGrowthWarning alert rule
  • BZ - 2120624 - don’t leave an incomplete primary snapshot if the peer who is handling snapshot creation dies
  • BZ - 2124441 - [cephadm] osd spec crush_device_class and host identifier “location”
  • BZ - 2127345 - [RGW MultiSite] : during upgrade 2 rgw(out of 6) had Segmentation fault
  • BZ - 2127926 - [RGW][MS]: bucket sync markers fails with ERROR: sync.read_sync_status() returned error=0
  • BZ - 2129861 - [cee/sd][ceph-dashboard] Unable to access dashboard when enabling the “url_prefix” in RHCS 5.2 dashboard configuration
  • BZ - 2132554 - [RHCS 5.3][Multisite sync policies: disabling per-bucket replication doesn’t work if the zones replicate]
  • BZ - 2133341 - [RFE] [RBD Mirror] Support force promote an image for RBD mirroring through dashboard
  • BZ - 2133549 - [CEE] dashboard binds to host.containers.internal with podman-4.1.1-2.module+el8.6.0+15917+093ca6f8.x86_64
  • BZ - 2133802 - [RGW] RFE: Enable the Ceph Mgr RGW module
  • BZ - 2136031 - cephfs-top -d <seconds> not working as expected
  • BZ - 2136304 - [cee][rgw] Upgrade to 4.3z1 with vault results in (AccessDenied) failures when accessing buckets.
  • BZ - 2136336 - [cee/sd][Cephadm] ceph mgr is filling up the log messages “Detected new or changed devices” for all OSD nodes every 30 min un-neccessarily
  • BZ - 2137596 - [RGW] Suspending bucket versioning in primary/secondary zone also suspends bucket versioning in the archive zone
  • BZ - 2138793 - make cephfs-top display scroll-able like top(1) and fix the blank screen for great number of clients
  • BZ - 2138794 - [RGW][The ‘select object content’ API is not working as intended for CSV files]
  • BZ - 2138933 - [RGW]: Slow object expiration observed with LC
  • BZ - 2139694 - RGW cloud Transition. Found Errors during transition when using MCG Azure Namespacestore with a pre-created bucket
  • BZ - 2139769 - [ceph-dashboard] rbd mirror sync progress shows empty
  • BZ - 2140074 - [cee/sd][cephfs][dashboard]While evicting one client via ceph dashboard, it evicts all other client mounts of the ceph filesystem
  • BZ - 2140784 - [CEE] cephfs mds crash /builddir/build/BUILD/ceph-16.2.8/src/mds/Server.cc: In function 'CDentry* Server::prepare_stray_dentry(MDRequestRef&, CInode*)' thread 7feb58dcd700 time 2022-11-06T13:26:27.233738+0000
  • BZ - 2141110 - [RFE] Improve handling of BlueFS ENOSPC
  • BZ - 2142167 - [RHCS 6.x] OSD crashes due to suicide timeout in rgw gc object class code, need assistance for core analysis
  • BZ - 2142431 - [RFE] Enabling additional metrics in node-exporter container
  • BZ - 2143285 - RFE: OSDs need ability to bind to a service IP instead of the pod IP to support RBD mirroring in OCP clusters
  • BZ - 2145104 - [ceph-dashboard] unable to create snapshot of an image using dashboard
  • BZ - 2146544 - [RFE] Provide support for labeled perf counters in Ceph Exporter
  • BZ - 2146546 - [RFE] Refactor RBD mirror metrics to use new labeled performance counter
  • BZ - 2147346 - [RFE] New metric to provide rbd mirror image status and snapshot replication information
  • BZ - 2147348 - [RFE] Add additional fields about image status in rbd mirror comands
  • BZ - 2149259 - [RGW][Notification][Kafka]: wrong event timestamp seen as 0.000000 for multipart upload events in event record
  • BZ - 2149415 - [cephfs][nfs] “ceph nfs cluster info” shows does not exist cluster
  • BZ - 2149533 - [RFE - Stretch Cluster] Provide way for Cephadm orch to deploy new Monitor daemons with “crush_location” attribute
  • BZ - 2151189 - [cephadm] DriveGroup can’t handle multiple crush_device_classes
  • BZ - 2152963 - ceph cluster upgrade failure/handling report with offline hosts needs to be improved
  • BZ - 2153196 - snap-schedule add command is failing when subvolume argument is provided
  • BZ - 2153452 - [6.0][sse-s3][bucket-encryption]: Multipart object uploads are not encrypted, even though bucket encryption is set on a bucket
  • BZ - 2153533 - [RGW][Notification][kafka]: object size 0 seen in event record upon lifecycle expiration event
  • BZ - 2153673 - snapshot schedule stopped on one image and mirroring stopped on secondary images while upgrading from 16.2.10-82 to 16.2.10-84
  • BZ - 2153726 - [RFE] On the Dashboard -> Cluster -> Monitoring page, source url of prometheus is in format http://hostname:9095 which doesn’t work when you click.
  • BZ - 2158689 - cephfs-top: new options to sort and limit
  • BZ - 2159294 - Large Omap objects found in pool ‘ocs-storagecluster-cephfilesystem-metadata’
  • BZ - 2159307 - mds/PurgeQueue: don’t consider filer_max_purge_ops when _calculate_ops
  • BZ - 2160598 - [GSS] MDSs are read only, after commit error on cache.dir(0x1)
  • BZ - 2161479 - MDS: scan_stray_dir doesn’t walk through all stray inode fragment
  • BZ - 2161483 - mds: md_log_replay thread (replay thread) can remain blocked
  • BZ - 2163473 - [Workload-DFG] small object recovery, backfill too slow and low client throughput!
  • BZ - 2164327 - [Ceph-Dashboard] Hosts page flickers on auto refresh
  • BZ - 2168541 - mon: prevent allocating snapids allocated for CephFS
  • BZ - 2172791 - mds: make num_fwd and num_retry to __u32
  • BZ - 2175307 - [RFE] Catch MDS damage to the dentry’s first snapid
  • BZ - 2180110 - cephadm: reduce spam to cephadm.log
  • BZ - 2180567 - rebase ceph to 17.2.6
  • BZ - 2181055 - [rbd-mirror] RPO not met when adding latency between clusters
  • BZ - 2182022 - [RGW multisite][Archive zone][Duplicate objects in the archive zone]
  • BZ - 2182035 - [RHCS 6.0][Cephadm][Permission denied errors upgrading to RHCS 6]
  • BZ - 2182564 - mds: force replay sessionmap version
  • BZ - 2182613 - client: fix CEPH_CAP_FILE_WR caps reference leakage in _write()
  • BZ - 2184268 - [RGW][Notification][Kafka]: persistent notifications not seen after kafka is up for events happened when kafka is down
  • BZ - 2185588 - [CEE/sd][Ceph-volume] wrong block_db_size computed when adding OSD
  • BZ - 2185772 - [Ceph-Dashboard] Fix issues in the rhcs 6.1 branding
  • BZ - 2186095 - [Ceph Dashboard]: Upgrade the grafana version to latest
  • BZ - 2186126 - [RFE] Recovery Throughput Metrics to Dashboard Landing page
  • BZ - 2186472 - [RGW Multisite]: If cloud transition happens on primary of multisite , secondary has no metadata of the object
  • BZ - 2186557 - Metrics names produced by Ceph exporter differ form the name produced by Prometheus manager module
  • BZ - 2186738 - [CEE/sd][ceph-monitoring][node-exporter] node-exporter on a fresh installation is crashing due to `panic: “node_rapl_package-0-die-0_joules_total” is not a valid metric name`
  • BZ - 2186760 - Getting 411, missing content length error for PutObject operations for clients accessing via aws-sdk in RHCS5 cluster
  • BZ - 2186774 - [RHCS 5.3z1][Cannot run `bucket stats` command on deleted buckets in the AZ]
  • BZ - 2187265 - [Dashboard] Landing page has a hyperlink for Manager page even though it does not exist
  • BZ - 2187394 - [RGW CloudTransition] tier configuration incorrectly parses keys starting with digit
  • BZ - 2187617 - [6.1][rgw-ms] Writing on a bucket with num_shards 0 causes sync issues and rgws to segfault on the replication site.
  • BZ - 2187659 - ceph fs snap-schedule listing is failing
  • BZ - 2188266 - In OSP17.1 with Ceph Storage 6.0 object_storage tests fail with Unauthorized
  • BZ - 2188460 - MDS Behind on trimming (145961/128) max_segments: 128, num_segments: 145961
  • BZ - 2189308 - [RGW][Notification][Kafka]: bucket owner not in event record and received object size 0 for s3:ObjectSynced:Create event
  • BZ - 2190412 - [cee/sd][cephadm][testfix] Zapping OSDs on Hosts deployed with Ceph RHCS 4.2z4 or before does not work after upgrade to RHCS 5.3z2 testfix
  • BZ - 2196421 - update nfs-ganesha to V5.1 in RHCS 6.1
  • BZ - 2196920 - Bring in ceph-mgr module framework dependencies for BZ 2111364
  • BZ - 2203098 - [Dashboard] Red Hat Logo on the welcome page is too large
  • BZ - 2203160 - [rbd_support] recover from “double blocklisting” (being blocklisted while recovering from blocklisting)
  • BZ - 2203747 - Running cephadm-distribute-ssh-key.yml will require ansible.posix collection package downstream
  • BZ - 2204479 - Ceph Common: “rgw-orphan-list” and “ceph-diff-sorted” missing from package
  • BZ - 2207702 - RGW server crashes when using S3 PutBucketReplication API
  • BZ - 2207718 - [RGW][notification][kafka]: segfault observed when bucket is configured with incorrect kafka broker
  • BZ - 2209109 - [Ceph Dashboard]: fix pool_objects_repaired and daemon_health_metrics format
  • BZ - 2209300 - [Dashboard] Refresh and information button misaligned on the Overall performance page
  • BZ - 2209375 - [RHCS Tracker] After add capacity the rebalance does not complete, and we see 2 PGs in active+clean+scrubbing and 1 active+clean+scrubbing+deep
  • BZ - 2209970 - [ceph-dashboard] snapshot create button got disabled in ceph dashboard
  • BZ - 2210698 - [Dashboard] User with read-only permission cannot access the Dashboard landing page

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_ceph_storage/6.1/html/release_notes/index

Red Hat Enterprise Linux for x86_64 9

SRPM

ansible-collection-ansible-posix-1.2.0-1.3.el9ost.src.rpm

SHA-256: 4a9bc06d0c61e975476845abd6a6a221067fe1d6ccfe1fb9b91b1a4668dc0815

ceph-17.2.6-70.el9cp.src.rpm

SHA-256: 55a7bdfb7232addbf20535a36a40c1c31e8f6e494bdfc886109c7f869c5d074a

cephadm-ansible-2.15.0-1.el9cp.src.rpm

SHA-256: 886702fab57f3133d583eca2a9aa5da9a22bf4249c5f6708aedcdb34cb7a827a

x86_64

ansible-collection-ansible-posix-1.2.0-1.3.el9ost.noarch.rpm

SHA-256: 2650bfab341dad18a6254bf06cc889ccf1953d2efc38f1642c8bfb819025aecd

ceph-base-17.2.6-70.el9cp.x86_64.rpm

SHA-256: 8491734e65a9b94d5a11066241918416b4ec7922306ed9c50fb898cbb246197e

ceph-base-debuginfo-17.2.6-70.el9cp.x86_64.rpm

SHA-256: 56514f7cdd208c103a3ae941d2919153e8f8a9eca06914dff1bfdf54ee988851

ceph-common-17.2.6-70.el9cp.x86_64.rpm

SHA-256: 5f15fcf4cd0f9998dabef800fb0cb46d8f741c8590d75bb0702be5624991de23

ceph-common-debuginfo-17.2.6-70.el9cp.x86_64.rpm

SHA-256: 8ee29dd320565f95fc0bceec2f6899b785fda5dd170ac8f013680b640d474962

ceph-debuginfo-17.2.6-70.el9cp.x86_64.rpm

SHA-256: 656215645c0288c60a5465309072b0b60733d20917b9cf538b2b3b831a9a4726

ceph-debugsource-17.2.6-70.el9cp.x86_64.rpm

SHA-256: ab82b226a37dc51fdd05789d1be7ff0730d2ebb3787fc0056a56cbfc87a99119

ceph-exporter-debuginfo-17.2.6-70.el9cp.x86_64.rpm

SHA-256: f1ea140f83d19722f2798cdc458ae74c88f1e8ce236ba4764725ea1ffa74f5e6

ceph-fuse-17.2.6-70.el9cp.x86_64.rpm

SHA-256: 767f6725df05dfedd7813d3c7ee75c9febf0991caa9ac092d67c90be26eaa527

ceph-fuse-debuginfo-17.2.6-70.el9cp.x86_64.rpm

SHA-256: 0ee787714eba60267fac402e95865e65b401396cc3059ce2af555daed84bb5ed

ceph-immutable-object-cache-17.2.6-70.el9cp.x86_64.rpm

SHA-256: 4760cb8fe0fcdb998f19b007ee0bd6f7ab8490c741bbbcac2b7adf0a40a3111a

ceph-immutable-object-cache-debuginfo-17.2.6-70.el9cp.x86_64.rpm

SHA-256: c099e212d817ce73d7edccb9cd9b04c878ae16bc6333c5479d8f3d4279aaf292

ceph-mds-debuginfo-17.2.6-70.el9cp.x86_64.rpm

SHA-256: bce5015382487629a6cb3695fd54edf150d00d16779b3a78645a77bf27d54193

ceph-mgr-debuginfo-17.2.6-70.el9cp.x86_64.rpm

SHA-256: a482a777a65da92a6c21121c96a272dc1f1b27fdcc8d9c8bb55693cb73ff23a9

ceph-mib-17.2.6-70.el9cp.noarch.rpm

SHA-256: d0b41270261c469cee969693bd82f898dbb3b61d9a809b12d1c705c0130338de

ceph-mon-debuginfo-17.2.6-70.el9cp.x86_64.rpm

SHA-256: 00460c10ec1df8957697f12b24b0f63d9d07d2e8047c712099bdee501c684369

ceph-osd-debuginfo-17.2.6-70.el9cp.x86_64.rpm

SHA-256: d999368425f4e272c3df7945c10102c54cde78c9f6f196e4c9b266af79880b9c

ceph-radosgw-debuginfo-17.2.6-70.el9cp.x86_64.rpm

SHA-256: 8de3d95b1d3a83bef8f857eb3dfbec73cb76b04bd2f2a5600c609e3be2399d33

ceph-resource-agents-17.2.6-70.el9cp.noarch.rpm

SHA-256: 8897dcafcf1cc4ba5b9ce59e39dbd2296dedeb200b5eea333af018e12b6b753d

ceph-selinux-17.2.6-70.el9cp.x86_64.rpm

SHA-256: 1b14280512955b5b87346e38e0c4ab73fe4e8eb8566016b5425599918bd860bf

ceph-test-debuginfo-17.2.6-70.el9cp.x86_64.rpm

SHA-256: eef1d6f6d493c01f6f020294ed79426ba52b6d0b4201bebf1c188b019e838378

cephadm-17.2.6-70.el9cp.noarch.rpm

SHA-256: fe1d1569eeea395d4000ec55f554dd4983a80ab162491e36cacd3c00a9555a25

cephadm-ansible-2.15.0-1.el9cp.noarch.rpm

SHA-256: 3cdf23f0851cb5708554f2bc79a847af3583460ffe9161de76e9e3d37d961e30

cephfs-mirror-debuginfo-17.2.6-70.el9cp.x86_64.rpm

SHA-256: e9c62cf704844a955459a8b9326b7408f5a94c5ed0bf236d92595b0e6920eeb4

cephfs-top-17.2.6-70.el9cp.noarch.rpm

SHA-256: e37f97a23df8d064cf25dbed478e4e2d696941d1ba9dc72550b45927ce715fa1

libcephfs-devel-17.2.6-70.el9cp.x86_64.rpm

SHA-256: 919420b8e963d2be98e2d6a7d8da1fc48e9bbc5c5636a270f4c91609640382e6

libcephfs2-17.2.6-70.el9cp.x86_64.rpm

SHA-256: e03bf296164e07dbd2025b3ff00d2e558828b93f0b1fc82f6c04edaf1a9e4972

libcephfs2-debuginfo-17.2.6-70.el9cp.x86_64.rpm

SHA-256: b328cb8b44b48d2df1e8fb7529cf4e9d03f0bcf54550b8cb579f652383f7aa3f

libcephsqlite-debuginfo-17.2.6-70.el9cp.x86_64.rpm

SHA-256: a3edffb2079f0087d1d1890cc6b2d0870526babf61c85527d8f5ad930e74c42c

librados-devel-17.2.6-70.el9cp.x86_64.rpm

SHA-256: e14523471ed53d8a0030250f72f32f67021d17ae703dd45ba220133f911e6985

librados-devel-debuginfo-17.2.6-70.el9cp.x86_64.rpm

SHA-256: c11e432cdd7e82739c895a12528700fb121cb0f70377aea7a270b3ea1841b5bb

librados2-17.2.6-70.el9cp.x86_64.rpm

SHA-256: 334c8e513121b5d420f7520cadb94b45c83f3dd3ac5267b6455ef8e2980e784e

librados2-debuginfo-17.2.6-70.el9cp.x86_64.rpm

SHA-256: f48e4ad55e58e665c84a4b42bae1e4e23d3a6e714317e0f8f14a418e65e19ab0

libradospp-devel-17.2.6-70.el9cp.x86_64.rpm

SHA-256: f9751df6a8ec261bed5816bf7bd01050c14c9a53038034c4d55d1bd82b89391a

libradosstriper1-17.2.6-70.el9cp.x86_64.rpm

SHA-256: 45f9fbd12b2af19a852f0351854eec40caecb5ef200c6448c554b35d7d1d5ffa

libradosstriper1-debuginfo-17.2.6-70.el9cp.x86_64.rpm

SHA-256: e51787bcd4caeecde5044efc57004755f4c8baba465d2afbe32cb3b4dd294473

librbd-devel-17.2.6-70.el9cp.x86_64.rpm

SHA-256: 594e50071b5f547f56b789b6a4011e845133e6a328bad729466126a8ab2176f9

librbd1-17.2.6-70.el9cp.x86_64.rpm

SHA-256: cc0f9bdfd95410b6e42fbbc55e68bd0efeca4ad61f261f87e9c94d4192e7a5a3

librbd1-debuginfo-17.2.6-70.el9cp.x86_64.rpm

SHA-256: 0685682574ea3245481e59ed856aa2eeba8465250fd79c265f27d143018c4a2b

librgw-devel-17.2.6-70.el9cp.x86_64.rpm

SHA-256: 9e2f4d1bb5d9ece43f879f96f32f5df057318563a8a704e638081c9a36b786a1

librgw2-17.2.6-70.el9cp.x86_64.rpm

SHA-256: b93c44ea3cf3c95ab0a6ea6020c2f04f0c59f42fec88bd1a61c1fcaa915653c7

librgw2-debuginfo-17.2.6-70.el9cp.x86_64.rpm

SHA-256: 11e3e99eb5dab0e76e1c807fff4568d1456108661b692ffb6f43f43d5b6cf282

python3-ceph-argparse-17.2.6-70.el9cp.x86_64.rpm

SHA-256: 3668e19e1d21f1720beaf9da106312341ed75a26ece705b98f48198789a178ab

python3-ceph-common-17.2.6-70.el9cp.x86_64.rpm

SHA-256: 322c47b969c8b441872f885ddf308851f73ae97916af668c9319fc7d25eade50

python3-cephfs-17.2.6-70.el9cp.x86_64.rpm

SHA-256: dcac6244608c8c500baa8e349d93fd80deea36e14a22447da90928d6defedbfd

python3-cephfs-debuginfo-17.2.6-70.el9cp.x86_64.rpm

SHA-256: 02ef7b5a9c0a21d6f0a094a9d43610b2c57ed2c5b55b2ec37a0a3ce1429ff9f7

python3-rados-17.2.6-70.el9cp.x86_64.rpm

SHA-256: bf4a88dde05dc345e9b424ea9395a2bc4d5bf4804d46ca0b1fcff96c34347695

python3-rados-debuginfo-17.2.6-70.el9cp.x86_64.rpm

SHA-256: 077b5fb6a2bf2d16bbb854b596b3134bb23eaeb47616cc05e0328533e02c82f0

python3-rbd-17.2.6-70.el9cp.x86_64.rpm

SHA-256: 892df693d2b6791b8885f76646129fee29bba13459aed04f1772f8115068594a

python3-rbd-debuginfo-17.2.6-70.el9cp.x86_64.rpm

SHA-256: 256e1ebea80fc14f7ccac656845459e5ff577c103335342913a90d5952683587

python3-rgw-17.2.6-70.el9cp.x86_64.rpm

SHA-256: 3b52a8dbe760f63725badabaec244ed6e24c894767edade42c0e77b467159d2c

python3-rgw-debuginfo-17.2.6-70.el9cp.x86_64.rpm

SHA-256: c4aafac26845a4eb35794a5859ad494659c384bcb707461ffff1445aecddacab

rbd-fuse-debuginfo-17.2.6-70.el9cp.x86_64.rpm

SHA-256: a0e39fc820c0ddbf7386ddcf07c3a82988e67b36689dbaabc75d889b81158a16

rbd-mirror-debuginfo-17.2.6-70.el9cp.x86_64.rpm

SHA-256: 7e26cb058083734fe1d88f8b6f85fd47988e6eed71958a84b13081f7f1ea928f

rbd-nbd-17.2.6-70.el9cp.x86_64.rpm

SHA-256: f50c86f8bb643b68419dcc19484b5f39da39f18136d4ee90c30a18e888a23275

rbd-nbd-debuginfo-17.2.6-70.el9cp.x86_64.rpm

SHA-256: b506d7b3675d768c73e2e5cb58acd5235970778e6f4812b4760a3fad2f4b6dad

Red Hat Enterprise Linux for IBM z Systems 9

SRPM

ansible-collection-ansible-posix-1.2.0-1.3.el9ost.src.rpm

SHA-256: 4a9bc06d0c61e975476845abd6a6a221067fe1d6ccfe1fb9b91b1a4668dc0815

ceph-17.2.6-70.el9cp.src.rpm

SHA-256: 55a7bdfb7232addbf20535a36a40c1c31e8f6e494bdfc886109c7f869c5d074a

cephadm-ansible-2.15.0-1.el9cp.src.rpm

SHA-256: 886702fab57f3133d583eca2a9aa5da9a22bf4249c5f6708aedcdb34cb7a827a

s390x

ansible-collection-ansible-posix-1.2.0-1.3.el9ost.noarch.rpm

SHA-256: 2650bfab341dad18a6254bf06cc889ccf1953d2efc38f1642c8bfb819025aecd

ceph-base-17.2.6-70.el9cp.s390x.rpm

SHA-256: 00fa860963d72d1db9674e9e92a24f88787fb44fb98c616f89a20d67b13a9ba3

ceph-base-debuginfo-17.2.6-70.el9cp.s390x.rpm

SHA-256: fb935f7830b8e44517613746bf22d2207cc88f7e9204bc9d331f72a3940b6d6b

ceph-common-17.2.6-70.el9cp.s390x.rpm

SHA-256: 3aa5d5e6ac44ffd3c2689a0db645dde441df17f678635bd10e8066088b891e96

ceph-common-debuginfo-17.2.6-70.el9cp.s390x.rpm

SHA-256: ee237042268908bfe81184de5d6d57108010d3777ef8df20a451059ddfcf4617

ceph-debuginfo-17.2.6-70.el9cp.s390x.rpm

SHA-256: 73fc4e38f4cc3482e85b6dd9208f7fb6bfa221a4aadfed01f04f0b70a7b4412f

ceph-debugsource-17.2.6-70.el9cp.s390x.rpm

SHA-256: 94eee97761aebbaf249547946d218ee587f0caf0a614400f37c8bc3c0ed48062

ceph-exporter-debuginfo-17.2.6-70.el9cp.s390x.rpm

SHA-256: d58df58bb0b27216062b44e82273af42f1aaaf7f4f0c0c89f629e1b294382dc4

ceph-fuse-17.2.6-70.el9cp.s390x.rpm

SHA-256: cabb9e19e54e1da9456c571a625b2e4d1e033f27d8b747d5ffa7003af3c0b62e

ceph-fuse-debuginfo-17.2.6-70.el9cp.s390x.rpm

SHA-256: 23f9172e4a51bccabee70523bb4033c36bb3c0f7ed588ef1deedbf6922706abd

ceph-immutable-object-cache-17.2.6-70.el9cp.s390x.rpm

SHA-256: 7a606f9a0932fb33f7ab69a33b2075b9b4ab5ba82a93f2221dd94bd24473cf0a

ceph-immutable-object-cache-debuginfo-17.2.6-70.el9cp.s390x.rpm

SHA-256: 87385b905d6fb79de60c2d6b8c932b88886cb71466f3c84f769e18f4974652a6

ceph-mds-debuginfo-17.2.6-70.el9cp.s390x.rpm

SHA-256: 01b0e0993af5a68956c5e044b6c07d1fa44aaa4b091ebf848e9bfe01f4a6af6d

ceph-mgr-debuginfo-17.2.6-70.el9cp.s390x.rpm

SHA-256: 991e762b1d3590d1b0f60b6695d632c8c9674931f954c4563854c016d0f68966

ceph-mib-17.2.6-70.el9cp.noarch.rpm

SHA-256: d0b41270261c469cee969693bd82f898dbb3b61d9a809b12d1c705c0130338de

ceph-mon-debuginfo-17.2.6-70.el9cp.s390x.rpm

SHA-256: 8aeee6e5f464f666838ec298801df369a5978b6146f9e432f3f47c1ced80f3ad

ceph-osd-debuginfo-17.2.6-70.el9cp.s390x.rpm

SHA-256: d072535addd0e00ce3d3aa6f698b90d2304713957fc59ad6d248a609ab5d6b69

ceph-radosgw-debuginfo-17.2.6-70.el9cp.s390x.rpm

SHA-256: 806398cdfe34d13ce0eddd4094b6eb7d2d6745341b8c9ba6587772a4a3a85def

ceph-resource-agents-17.2.6-70.el9cp.noarch.rpm

SHA-256: 8897dcafcf1cc4ba5b9ce59e39dbd2296dedeb200b5eea333af018e12b6b753d

ceph-selinux-17.2.6-70.el9cp.s390x.rpm

SHA-256: 7a3eeb83ecc37b26d0aa1bd4fa499408c622a02a0749522a753083bed3b9f02f

ceph-test-debuginfo-17.2.6-70.el9cp.s390x.rpm

SHA-256: 11009b5355180d11d083a3ae53425564b35193335e781fe82ddcea6ee96ab6cd

cephadm-17.2.6-70.el9cp.noarch.rpm

SHA-256: fe1d1569eeea395d4000ec55f554dd4983a80ab162491e36cacd3c00a9555a25

cephadm-ansible-2.15.0-1.el9cp.noarch.rpm

SHA-256: 3cdf23f0851cb5708554f2bc79a847af3583460ffe9161de76e9e3d37d961e30

cephfs-mirror-debuginfo-17.2.6-70.el9cp.s390x.rpm

SHA-256: 592389be33d23bd8a9dd8995238a869d924687dfdee7c733918484833fdfe93c

cephfs-top-17.2.6-70.el9cp.noarch.rpm

SHA-256: e37f97a23df8d064cf25dbed478e4e2d696941d1ba9dc72550b45927ce715fa1

libcephfs-devel-17.2.6-70.el9cp.s390x.rpm

SHA-256: ce70c3253cb2778d6ec05dae908b258ba22f6eb357648f4e12237da179c014a1

libcephfs2-17.2.6-70.el9cp.s390x.rpm

SHA-256: b282094a6e5c6829f70b7703340eeb0f212400fd204e081b0d3f3983c90b7b37

libcephfs2-debuginfo-17.2.6-70.el9cp.s390x.rpm

SHA-256: ff0a183aeab2f1dd28a00dcaf5cb2c986dc4bdc71ab552a4b7600705efc303a5

libcephsqlite-debuginfo-17.2.6-70.el9cp.s390x.rpm

SHA-256: f28b7569cb3068a14e39feb50fddae58579de38581e748a6532ce047b1d51bfa

librados-devel-17.2.6-70.el9cp.s390x.rpm

SHA-256: 8692e879098549e696a38978130faf6bff1bf63fcbe4961451c55f865a25dbd3

librados-devel-debuginfo-17.2.6-70.el9cp.s390x.rpm

SHA-256: 1c47310147c09f58cccabfd18649a798d335c3b3c573f1749b7c809e57a7ac93

librados2-17.2.6-70.el9cp.s390x.rpm

SHA-256: ace62600d2be9dea1a1874a616416775ff47a9fed71568df2ed463ed4430c30b

librados2-debuginfo-17.2.6-70.el9cp.s390x.rpm

SHA-256: 248ca35f856fd645688d779a472b803e27ce6be81448236661364215ee2d2685

libradospp-devel-17.2.6-70.el9cp.s390x.rpm

SHA-256: a6ced374131665ff1a91980f60925f996bc1a4c4f9014750c3b7b5860db7ecd0

libradosstriper1-17.2.6-70.el9cp.s390x.rpm

SHA-256: a684c39f24c3c000ef84a00753e72ebb831f88df2f76ae2a4806e988f3833dbc

libradosstriper1-debuginfo-17.2.6-70.el9cp.s390x.rpm

SHA-256: bb2d477990703c02a34495f2ed7fe94eb09c37555d20debf4e279fc77dba3ced

librbd-devel-17.2.6-70.el9cp.s390x.rpm

SHA-256: bd675547cd45855f39e70399d752eff38b0fc673e2f22cd2effce3b439d06186

librbd1-17.2.6-70.el9cp.s390x.rpm

SHA-256: c9b77eab848dceb6ae5da02e1b9e10903bb2335539047853dca13910df394549

librbd1-debuginfo-17.2.6-70.el9cp.s390x.rpm

SHA-256: 77188a9ca682cda4e141fe6263055e87bc88dcb64af1ae6eb10ec9e513497c56

librgw-devel-17.2.6-70.el9cp.s390x.rpm

SHA-256: 88171f9013c5fd61ea26e75a927bbb6f7338a9b81d0c460f247bd3e253d9c32b

librgw2-17.2.6-70.el9cp.s390x.rpm

SHA-256: 201af5cd5ef93b8efabc0afbaa0fabe7b3209feac150b1efe459c42688c94ce3

librgw2-debuginfo-17.2.6-70.el9cp.s390x.rpm

SHA-256: db9f8768e0c496990de8f1f2950c35949bacdedda9a20a64e0a96e088ce0fad3

python3-ceph-argparse-17.2.6-70.el9cp.s390x.rpm

SHA-256: 76da26c438259b43a1e219fa511b9970a075632135bbaa50426d47a006858f8f

python3-ceph-common-17.2.6-70.el9cp.s390x.rpm

SHA-256: a464cb7a4eee979367b4b7b49bbd7751c3a158d2edcb8da70b1b07458139e8a9

python3-cephfs-17.2.6-70.el9cp.s390x.rpm

SHA-256: 32e70445eac8e870a3af63e769d6bce3e42d0dc9c07d8a875f55e8eab96cf534

python3-cephfs-debuginfo-17.2.6-70.el9cp.s390x.rpm

SHA-256: 5a647ce1cd0bf5d2a353b48c28e53298d40acf346db7de1490a76a4b3f7f0994

python3-rados-17.2.6-70.el9cp.s390x.rpm

SHA-256: b01f13e106246fbd4a7081f62c9a8c98c61d90b152973b83dfe9ce8389a7bcf8

python3-rados-debuginfo-17.2.6-70.el9cp.s390x.rpm

SHA-256: 79521d53807ac880329d56319eb435deaffe513adfaf09243a6b64eb58cbba83

python3-rbd-17.2.6-70.el9cp.s390x.rpm

SHA-256: fe6ac553f531d4e7243cb1b92867c635e7c8d21081b8f80a18f1bdf40b9b1630

python3-rbd-debuginfo-17.2.6-70.el9cp.s390x.rpm

SHA-256: 49b453555a539e58d118be4dfd5b1c06d3dbb0a2b17fa580effe8f83b173e11f

python3-rgw-17.2.6-70.el9cp.s390x.rpm

SHA-256: 9e1cdf760a0e58a3edaba5287820307d4264e1aa7d8c7fbf8aa5046161c87230

python3-rgw-debuginfo-17.2.6-70.el9cp.s390x.rpm

SHA-256: 0f9d79f7f430af5851a765d2313943a2cd94b393d2fe39f3fa993f9cd3800b1b

rbd-fuse-debuginfo-17.2.6-70.el9cp.s390x.rpm

SHA-256: d91b7ce1fb54f14db1839968f00c030cc12d22a94646653c36ac4f6646eee400

rbd-mirror-debuginfo-17.2.6-70.el9cp.s390x.rpm

SHA-256: 82a648111b3c39c24b70da77806ee8e2a4afbbf3bc419a37796fbea278a67b34

rbd-nbd-17.2.6-70.el9cp.s390x.rpm

SHA-256: a41f3c069c1243fdde9e6dd2d6131434129ce91b19a9944a747d244b99b62be6

rbd-nbd-debuginfo-17.2.6-70.el9cp.s390x.rpm

SHA-256: 2fc86b1da05fbb45f1b5676a2b5d5f60480737955a9cb8bc49c25291159cb6ed

Red Hat Enterprise Linux for Power, little endian 9

SRPM

ansible-collection-ansible-posix-1.2.0-1.3.el9ost.src.rpm

SHA-256: 4a9bc06d0c61e975476845abd6a6a221067fe1d6ccfe1fb9b91b1a4668dc0815

ceph-17.2.6-70.el9cp.src.rpm

SHA-256: 55a7bdfb7232addbf20535a36a40c1c31e8f6e494bdfc886109c7f869c5d074a

cephadm-ansible-2.15.0-1.el9cp.src.rpm

SHA-256: 886702fab57f3133d583eca2a9aa5da9a22bf4249c5f6708aedcdb34cb7a827a

ppc64le

ansible-collection-ansible-posix-1.2.0-1.3.el9ost.noarch.rpm

SHA-256: 2650bfab341dad18a6254bf06cc889ccf1953d2efc38f1642c8bfb819025aecd

ceph-base-17.2.6-70.el9cp.ppc64le.rpm

SHA-256: 9ae7117656d3d6d26c707041835900e7d54d801b1627b11cb3775dff6264bf34

ceph-base-debuginfo-17.2.6-70.el9cp.ppc64le.rpm

SHA-256: 97907ece70c4f2a7b969b84c62feb4f6cf564435065e906458ec61bf4c8ff6dc

ceph-common-17.2.6-70.el9cp.ppc64le.rpm

SHA-256: f1763e3e76035b9a35c8baf91d14b2956addaa6800e67a65fd28a052caefb5e6

ceph-common-debuginfo-17.2.6-70.el9cp.ppc64le.rpm

SHA-256: 4877fc5311cefd48d8a11577ea85b9d75a111f845dc8d53cae4619490ec763a8

ceph-debuginfo-17.2.6-70.el9cp.ppc64le.rpm

SHA-256: 0fd528770c9ad55f51dc1f5685a9b68df4812292352d94a81ca675ea97e91aae

ceph-debugsource-17.2.6-70.el9cp.ppc64le.rpm

SHA-256: e633d8291579f52469e2305b1afdfcb096c4f57c7a28a345e94b1d31d8f60e18

ceph-exporter-debuginfo-17.2.6-70.el9cp.ppc64le.rpm

SHA-256: d54255b1a3b06e482e71a342d1bd4d23087be60dfe76337cec9a8fa3504d0dd1

ceph-fuse-17.2.6-70.el9cp.ppc64le.rpm

SHA-256: d5c60692318ca74476221a22e09f7676cb4767dc4ef36c4999e27a336463b8d2

ceph-fuse-debuginfo-17.2.6-70.el9cp.ppc64le.rpm

SHA-256: a63d61a810e566ef12a81e2ce4fea02197e9b036b1bd54c10b5f8670fe256233

ceph-immutable-object-cache-17.2.6-70.el9cp.ppc64le.rpm

SHA-256: 339aa6d4826ffed5c50f40fba26901695d3e24e8cadec24469e0d4742d2aa5a1

ceph-immutable-object-cache-debuginfo-17.2.6-70.el9cp.ppc64le.rpm

SHA-256: 7eec511f4620c48c64481e3a18644290e8a7dc74e7999e9ecdbca7ff14fe2f25

ceph-mds-debuginfo-17.2.6-70.el9cp.ppc64le.rpm

SHA-256: 467cdcaba75668a50f9ac01e915032c86ca0c91e0d5a49f28adbfa6e87da5649

ceph-mgr-debuginfo-17.2.6-70.el9cp.ppc64le.rpm

SHA-256: 8019fe1582fec201099e619b62c7bafa01be8f4a373f80c5cb982427436cb465

ceph-mib-17.2.6-70.el9cp.noarch.rpm

SHA-256: d0b41270261c469cee969693bd82f898dbb3b61d9a809b12d1c705c0130338de

ceph-mon-debuginfo-17.2.6-70.el9cp.ppc64le.rpm

SHA-256: c0dacd83b0cbdec84898be688ce0ce8982ab770f2a4621fc62af42430c08c883

ceph-osd-debuginfo-17.2.6-70.el9cp.ppc64le.rpm

SHA-256: 95964057d1f7d51a26f2d14682a57fd2c777e1eae5df09f8fd48e0cf3d755a63

ceph-radosgw-debuginfo-17.2.6-70.el9cp.ppc64le.rpm

SHA-256: ecb77016ea90cfb27fe951b60c848caf50a2f3f7fcf51d5b7ee5a19046fdfa46

ceph-resource-agents-17.2.6-70.el9cp.noarch.rpm

SHA-256: 8897dcafcf1cc4ba5b9ce59e39dbd2296dedeb200b5eea333af018e12b6b753d

ceph-selinux-17.2.6-70.el9cp.ppc64le.rpm

SHA-256: 1caf4b234ce0456589fe8bbbb73a9d063ec5918eb40650ef3b9be159536f44ad

ceph-test-debuginfo-17.2.6-70.el9cp.ppc64le.rpm

SHA-256: 3c877a7e40a94baed1bf68351a705e733a34d3aa3d59b713168e85d789bd0c5b

cephadm-17.2.6-70.el9cp.noarch.rpm

SHA-256: fe1d1569eeea395d4000ec55f554dd4983a80ab162491e36cacd3c00a9555a25

cephadm-ansible-2.15.0-1.el9cp.noarch.rpm

SHA-256: 3cdf23f0851cb5708554f2bc79a847af3583460ffe9161de76e9e3d37d961e30

cephfs-mirror-debuginfo-17.2.6-70.el9cp.ppc64le.rpm

SHA-256: 64793803a9147ef856e5a45aef9cc3d5dcc7ac2067b3282d8cd8bee7e8fccc14

cephfs-top-17.2.6-70.el9cp.noarch.rpm

SHA-256: e37f97a23df8d064cf25dbed478e4e2d696941d1ba9dc72550b45927ce715fa1

libcephfs-devel-17.2.6-70.el9cp.ppc64le.rpm

SHA-256: dfad0bd82e85ead7321c59a8397692aaf002ffc5ac4292487461e9aa7e284aa7

libcephfs2-17.2.6-70.el9cp.ppc64le.rpm

SHA-256: 72f8a84b320efd0b57b5aa1efb5b6e3ced5e4b4f542fe2ac68dff7e61edfd966

libcephfs2-debuginfo-17.2.6-70.el9cp.ppc64le.rpm

SHA-256: 93612424baa1fa86b8d08f522464045e0f84d0dd704a6337728fffab73ab52dd

libcephsqlite-debuginfo-17.2.6-70.el9cp.ppc64le.rpm

SHA-256: bb74bb7fe005f752eb168f16144e7859fe1eebc77cfbf86647aff4c9799f0b06

librados-devel-17.2.6-70.el9cp.ppc64le.rpm

SHA-256: 74ba8ee7c7e93a9da23e83ba1df3c5825d93e22cb52884b1644fd3f05cd27216

librados-devel-debuginfo-17.2.6-70.el9cp.ppc64le.rpm

SHA-256: b81dfb364dee6449835c18e2901356467995c96be3d73d27d75d57f1caebe23b

librados2-17.2.6-70.el9cp.ppc64le.rpm

SHA-256: 403155498051008267714561d33d7464706c99e1b5f6620e2b96ab55f294af21

librados2-debuginfo-17.2.6-70.el9cp.ppc64le.rpm

SHA-256: ff38254748928e5c53cb85f32a9c63e4f811589d8de9e7b9439e2e4d4b09a64f

libradospp-devel-17.2.6-70.el9cp.ppc64le.rpm

SHA-256: b4a7e9be7cd4e733d5507b24fa3f7c852403d07ebcd9446513063268de8f2c5a

libradosstriper1-17.2.6-70.el9cp.ppc64le.rpm

SHA-256: 9d8e8a14bf454df64d5d9a1563816b60ace3f4c61124cc726bee4c7717736a28

libradosstriper1-debuginfo-17.2.6-70.el9cp.ppc64le.rpm

SHA-256: f5d54d9455193453d6ee95c0e00c7cbbb6885c6539e854ea8fab10fba3b7d35e

librbd-devel-17.2.6-70.el9cp.ppc64le.rpm

SHA-256: 33f889508532ba71f8b2f6f4772acf54292e180b95de4c67efbb47c6cb42d0f9

librbd1-17.2.6-70.el9cp.ppc64le.rpm

SHA-256: 04733d30e64f55b1c1e51bc089fa71c54549440be3f5de175fa32dc1a74faef5

librbd1-debuginfo-17.2.6-70.el9cp.ppc64le.rpm

SHA-256: 5b4b2eb615646a3a2b6e429eb5bf446757144f22a3d0571de0b0d4e62d598d0d

librgw-devel-17.2.6-70.el9cp.ppc64le.rpm

SHA-256: ebbf96a90b283e8e9fc0002175a4660f9b1a5cba307ec9ff201ec96b603be836

librgw2-17.2.6-70.el9cp.ppc64le.rpm

SHA-256: ebf92c505d775d9a07ace978119b7e4ed0da16c92241d8f49bb5a81adffd925a

librgw2-debuginfo-17.2.6-70.el9cp.ppc64le.rpm

SHA-256: 77593654b95ad9b311589603cf0fa9ff4f8f8b3ab2804cb38f88c5ccac1ab0c7

python3-ceph-argparse-17.2.6-70.el9cp.ppc64le.rpm

SHA-256: f115814df25de857fc9f8132d8803ed1b70b66ef751c6d014e0968cd92e740dc

python3-ceph-common-17.2.6-70.el9cp.ppc64le.rpm

SHA-256: d7ea6fe25f085fcba4ec63b3a7855b395077d0ef3c0d1f50d9fff7043aa68ea0

python3-cephfs-17.2.6-70.el9cp.ppc64le.rpm

SHA-256: 29d5be3f182d37e3a43235542fd753a95ea25e2dad1c5da11d0a1398b48fdfa9

python3-cephfs-debuginfo-17.2.6-70.el9cp.ppc64le.rpm

SHA-256: 10b8481c93090459b3c5eff9bb3fa162242e1d19857ded1af4c007160f2fe989

python3-rados-17.2.6-70.el9cp.ppc64le.rpm

SHA-256: ba1be113c353ecba8fd50842a898a16f9a33b74047550fe988427d70706863ab

python3-rados-debuginfo-17.2.6-70.el9cp.ppc64le.rpm

SHA-256: 81fc6a56b416224d8ad99989bcb27fba5c7300ac0bb3f04bcefcc80f1c704c60

python3-rbd-17.2.6-70.el9cp.ppc64le.rpm

SHA-256: fd2d354f7756684d9616de3fcce2d5cc73f80795597b02ada9d063e5b7eee4df

python3-rbd-debuginfo-17.2.6-70.el9cp.ppc64le.rpm

SHA-256: cf95e63517ab1673509d9e0d67357aead28340f53050d99c8bdb572ec8430cd3

python3-rgw-17.2.6-70.el9cp.ppc64le.rpm

SHA-256: 0b08e4a3af1bc3bd8f1e50f5663c81f90465681a87e2793bc3eebd8487dcef71

python3-rgw-debuginfo-17.2.6-70.el9cp.ppc64le.rpm

SHA-256: b4d5f6cd30402a3aa2d2e5a9319182c388becf0b588c7e2d0889cd8160aacaa9

rbd-fuse-debuginfo-17.2.6-70.el9cp.ppc64le.rpm

SHA-256: 751727043bceefd538ac7f3d2600b12b0113db78e24ba97113d7e06a3d769515

rbd-mirror-debuginfo-17.2.6-70.el9cp.ppc64le.rpm

SHA-256: 97edb5f7a16d65a7cea31151ecfe6c255771f3b3a02e9ddae55e2a468a01be95

rbd-nbd-17.2.6-70.el9cp.ppc64le.rpm

SHA-256: aa2211315744d2b400361b05f1602a057e50da86d4cd0c6afbd362be561fbb41

rbd-nbd-debuginfo-17.2.6-70.el9cp.ppc64le.rpm

SHA-256: b77d1f29755bf2a959ce1b50c6307ed0dec63a7d311bd07ea1b7ab6db58ead31

Related news

Ubuntu Security Notice USN-6550-1

Ubuntu Security Notice 6550-1 - It was discovered that Smarty, that is integrated in the PostfixAdmin code, was not properly sanitizing user input when generating templates. An attacker could, through PHP injection, possibly use this issue to execute arbitrary code. It was discovered that Moment.js, that is integrated in the PostfixAdmin code, was using an inefficient parsing algorithm when processing date strings in the RFC 2822 standard. An attacker could possibly use this issue to cause a denial of service.

CVE-2022-4039

A flaw was found in Red Hat Single Sign-On for OpenShift container images, which are configured with an unsecured management interface enabled. This flaw allows an attacker to use this interface to deploy malicious code and access and modify potentially sensitive information in the app server configuration.

Red Hat Security Advisory 2023-3742-02

Red Hat Security Advisory 2023-3742-02 - Red Hat OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Container Platform. Red Hat OpenShift Data Foundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform. Issues addressed include bypass, denial of service, and remote SQL injection vulnerabilities.

RHSA-2023:3742: Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.13.0 security and bug fix update

Updated images that include numerous enhancements, security, and bug fixes are now available in Red Hat Container Registry for Red Hat OpenShift Data Foundation 4.13.0 on Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-16250: A flaw was found in Vault and Vault Enterprise (“Vault”). In the affected versions of Vault, with the AWS Auth Method configured and under certain circumstances, the values relied upon by Vault to validate AWS IAM ident...

Red Hat Security Advisory 2023-3623-01

Red Hat Security Advisory 2023-3623-01 - Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services. These new packages include numerous enhancements and bug fixes. Issues addressed include cross site scripting and denial of service vulnerabilities.

Red Hat Security Advisory 2022-6392-01

Red Hat Security Advisory 2022-6392-01 - The ovirt-host package consolidates host package requirements into a single meta package. Issues addressed include a denial of service vulnerability.

RHSA-2022:6392: Red Hat Security Advisory: RHV RHEL Host (ovirt-host) [ovirt-4.5.2] security update

Updated host packages that fix several bugs and add various enhancements are now available. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-31129: moment: inefficient parsing algorithm resulting in DoS

Red Hat Security Advisory 2022-6272-01

Red Hat Security Advisory 2022-6272-01 - Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio service mesh project, tailored for installation into an OpenShift Container Platform installation. This advisory covers the RPM packages for the release. Issues addressed include denial of service and traversal vulnerabilities.

Ubuntu Security Notice USN-5559-1

Ubuntu Security Notice 5559-1 - It was discovered that Moment.js incorrectly handled certain input paths. An attacker could possibly use this issue to cause a loss of integrity by changing the correct path to one of their choice. It was discovered that Moment.js incorrectly handled certain input. An attacker could possibly use this issue to cause a denial of service.

Red Hat Security Advisory 2022-5913-01

Red Hat Security Advisory 2022-5913-01 - Red Hat Kiali for OpenShift Service Mesh is Red Hat's distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation. This advisory covers containers for the release. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-5915-01

Red Hat Security Advisory 2022-5915-01 - Red Hat Kiali for OpenShift Service Mesh is Red Hat's distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation. This advisory covers containers for the release. Issues addressed include a denial of service vulnerability.

RHSA-2022:5915: Red Hat Security Advisory: Red Hat Kiali for OpenShift Service Mesh 2.2 security update

Red Hat Kiali for OpenShift Service Mesh 2.2 Containers Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-31129: moment: inefficient parsing algorithm resulting in DoS

RHSA-2022:5914: Red Hat Security Advisory: Red Hat Kiali for OpenShift Service Mesh 2.1 security update

Red Hat Kiali for OpenShift Service Mesh 2.1 Containers Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-31129: moment: inefficient parsing algorithm resulting in DoS

RHSA-2022:5913: Red Hat Security Advisory: Red Hat Kiali for OpenShift Service Mesh 2.0 security update

An update for openshift-istio-kiali-rhel8-container is now available for OpenShift Service Mesh 2.0. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-31129: moment: inefficient parsing algorithm resulting in DoS

GHSA-wc69-rhjr-hc9g: Inefficient Regular Expression Complexity in moment

### Impact * using string-to-date parsing in moment (more specifically rfc2822 parsing, which is tried by default) has quadratic (N^2) complexity on specific inputs * noticeable slowdown is observed with inputs above 10k characters * users who pass user-provided strings without sanity length checks to moment constructor are vulnerable to (Re)DoS attacks ### Patches The problem is patched in 2.29.4, the patch can be applied to all affected versions with minimal tweaking. ### Workarounds In general, given the proliferation of ReDoS attacks, it makes sense to limit the length of the user input to something sane, like 200 characters or less. I haven't seen legitimate cases of date-time strings longer than that, so all moment users who do pass a user-originating string to constructor are encouraged to apply such a rudimentary filter, that would help with this but also most future ReDoS vulnerabilities. ### References There is an excellent writeup of the issue here: https://github.com/mo...

GHSA-c75v-2vq8-878f: Cross site scripting in Angular

A vulnerability was found in Angular up to 11.0.4/11.1.0-next.2. It has been classified as problematic. Affected is the handling of comments. The manipulation leads to cross site scripting. It is possible to launch the attack remotely but it might require an authentication first. Upgrading to version 11.0.5 and 11.1.0-next.3 is able to address this issue. The name of the patch is ba8da742e3b243e8f43d4c63aa842b44e14f2b09. It is recommended to upgrade the affected component.

CVE-2021-4231

A vulnerability was found in Angular up to 11.0.4/11.1.0-next.2. It has been classified as problematic. Affected is the handling of comments. The manipulation leads to cross site scripting. It is possible to launch the attack remotely but it might require an authentication first. Upgrading to version 11.0.5 and 11.1.0-next.3 is able to address this issue. The name of the patch is ba8da742e3b243e8f43d4c63aa842b44e14f2b09. It is recommended to upgrade the affected component.