Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2017-16820 (GCVE-0-2017-16820)
Vulnerability from cvelistv5 – Published: 2017-11-14 21:00 – Updated: 2024-08-05 20:35
VLAI?
EPSS
Summary
The csnmp_read_table function in snmp.c in the SNMP plugin in collectd before 5.6.3 is susceptible to a double free in a certain error case, which could lead to a crash (or potentially have other impact).
Severity ?
No CVSS data available.
CWE
- n/a
Assigner
References
| URL | Tags | |||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-05T20:35:21.026Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "RHSA-2018:0252",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "https://access.redhat.com/errata/RHSA-2018:0252"
},
{
"name": "GLSA-201803-10",
"tags": [
"vendor-advisory",
"x_refsource_GENTOO",
"x_transferred"
],
"url": "https://security.gentoo.org/glsa/201803-10"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://bugs.debian.org/881757"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://github.com/collectd/collectd/issues/2291"
},
{
"name": "RHSA-2018:0560",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "https://access.redhat.com/errata/RHSA-2018:0560"
},
{
"name": "RHSA-2018:1605",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "https://access.redhat.com/errata/RHSA-2018:1605"
},
{
"name": "RHSA-2018:2615",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "https://access.redhat.com/errata/RHSA-2018:2615"
},
{
"name": "RHSA-2018:0299",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "https://access.redhat.com/errata/RHSA-2018:0299"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://github.com/collectd/collectd/releases/tag/collectd-5.6.3"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://github.com/collectd/collectd/commit/d16c24542b2f96a194d43a73c2e5778822b9cb47"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2017-11-14T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "The csnmp_read_table function in snmp.c in the SNMP plugin in collectd before 5.6.3 is susceptible to a double free in a certain error case, which could lead to a crash (or potentially have other impact)."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2018-09-04T09:57:01",
"orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"shortName": "mitre"
},
"references": [
{
"name": "RHSA-2018:0252",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "https://access.redhat.com/errata/RHSA-2018:0252"
},
{
"name": "GLSA-201803-10",
"tags": [
"vendor-advisory",
"x_refsource_GENTOO"
],
"url": "https://security.gentoo.org/glsa/201803-10"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://bugs.debian.org/881757"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://github.com/collectd/collectd/issues/2291"
},
{
"name": "RHSA-2018:0560",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "https://access.redhat.com/errata/RHSA-2018:0560"
},
{
"name": "RHSA-2018:1605",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "https://access.redhat.com/errata/RHSA-2018:1605"
},
{
"name": "RHSA-2018:2615",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "https://access.redhat.com/errata/RHSA-2018:2615"
},
{
"name": "RHSA-2018:0299",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "https://access.redhat.com/errata/RHSA-2018:0299"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://github.com/collectd/collectd/releases/tag/collectd-5.6.3"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://github.com/collectd/collectd/commit/d16c24542b2f96a194d43a73c2e5778822b9cb47"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2017-16820",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "The csnmp_read_table function in snmp.c in the SNMP plugin in collectd before 5.6.3 is susceptible to a double free in a certain error case, which could lead to a crash (or potentially have other impact)."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "RHSA-2018:0252",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0252"
},
{
"name": "GLSA-201803-10",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201803-10"
},
{
"name": "https://bugs.debian.org/881757",
"refsource": "CONFIRM",
"url": "https://bugs.debian.org/881757"
},
{
"name": "https://github.com/collectd/collectd/issues/2291",
"refsource": "CONFIRM",
"url": "https://github.com/collectd/collectd/issues/2291"
},
{
"name": "RHSA-2018:0560",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0560"
},
{
"name": "RHSA-2018:1605",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1605"
},
{
"name": "RHSA-2018:2615",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2615"
},
{
"name": "RHSA-2018:0299",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0299"
},
{
"name": "https://github.com/collectd/collectd/releases/tag/collectd-5.6.3",
"refsource": "CONFIRM",
"url": "https://github.com/collectd/collectd/releases/tag/collectd-5.6.3"
},
{
"name": "https://github.com/collectd/collectd/commit/d16c24542b2f96a194d43a73c2e5778822b9cb47",
"refsource": "CONFIRM",
"url": "https://github.com/collectd/collectd/commit/d16c24542b2f96a194d43a73c2e5778822b9cb47"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"assignerShortName": "mitre",
"cveId": "CVE-2017-16820",
"datePublished": "2017-11-14T21:00:00",
"dateReserved": "2017-11-14T00:00:00",
"dateUpdated": "2024-08-05T20:35:21.026Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2017-16820\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2017-11-14T21:29:00.433\",\"lastModified\":\"2025-04-20T01:37:25.860\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The csnmp_read_table function in snmp.c in the SNMP plugin in collectd before 5.6.3 is susceptible to a double free in a certain error case, which could lead to a crash (or potentially have other impact).\"},{\"lang\":\"es\",\"value\":\"La funci\u00f3n csnmp_read_table en snmp.c en el plugin SNMP en collectd, en versiones anteriores a la 5.6.3, es susceptible a una doble liberaci\u00f3n (double free) en un cierto caso de error, lo que podr\u00eda conducir a un cierre inesperado (o, potencialmente, provocar otro impacto).\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:C/I:C/A:C\",\"baseScore\":10.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-415\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:collectd:collectd:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"5.6.3\",\"matchCriteriaId\":\"D0C6B755-5FC2-403F-8EB8-CFC784BBA56C\"}]}]}],\"references\":[{\"url\":\"https://access.redhat.com/errata/RHSA-2018:0252\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:0299\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:0560\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:1605\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:2615\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://bugs.debian.org/881757\",\"source\":\"cve@mitre.org\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/collectd/collectd/commit/d16c24542b2f96a194d43a73c2e5778822b9cb47\",\"source\":\"cve@mitre.org\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/collectd/collectd/issues/2291\",\"source\":\"cve@mitre.org\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/collectd/collectd/releases/tag/collectd-5.6.3\",\"source\":\"cve@mitre.org\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/201803-10\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:0252\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:0299\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:0560\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:1605\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:2615\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugs.debian.org/881757\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/collectd/collectd/commit/d16c24542b2f96a194d43a73c2e5778822b9cb47\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/collectd/collectd/issues/2291\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/collectd/collectd/releases/tag/collectd-5.6.3\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/201803-10\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}"
}
}
FKIE_CVE-2017-16820
Vulnerability from fkie_nvd - Published: 2017-11-14 21:29 - Updated: 2025-04-20 01:37
Severity ?
Summary
The csnmp_read_table function in snmp.c in the SNMP plugin in collectd before 5.6.3 is susceptible to a double free in a certain error case, which could lead to a crash (or potentially have other impact).
References
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:collectd:collectd:*:*:*:*:*:*:*:*",
"matchCriteriaId": "D0C6B755-5FC2-403F-8EB8-CFC784BBA56C",
"versionEndExcluding": "5.6.3",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The csnmp_read_table function in snmp.c in the SNMP plugin in collectd before 5.6.3 is susceptible to a double free in a certain error case, which could lead to a crash (or potentially have other impact)."
},
{
"lang": "es",
"value": "La funci\u00f3n csnmp_read_table en snmp.c en el plugin SNMP en collectd, en versiones anteriores a la 5.6.3, es susceptible a una doble liberaci\u00f3n (double free) en un cierto caso de error, lo que podr\u00eda conducir a un cierre inesperado (o, potencialmente, provocar otro impacto)."
}
],
"id": "CVE-2017-16820",
"lastModified": "2025-04-20T01:37:25.860",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 10.0,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 10.0,
"impactScore": 10.0,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2017-11-14T21:29:00.433",
"references": [
{
"source": "cve@mitre.org",
"url": "https://access.redhat.com/errata/RHSA-2018:0252"
},
{
"source": "cve@mitre.org",
"url": "https://access.redhat.com/errata/RHSA-2018:0299"
},
{
"source": "cve@mitre.org",
"url": "https://access.redhat.com/errata/RHSA-2018:0560"
},
{
"source": "cve@mitre.org",
"url": "https://access.redhat.com/errata/RHSA-2018:1605"
},
{
"source": "cve@mitre.org",
"url": "https://access.redhat.com/errata/RHSA-2018:2615"
},
{
"source": "cve@mitre.org",
"tags": [
"Issue Tracking",
"Third Party Advisory"
],
"url": "https://bugs.debian.org/881757"
},
{
"source": "cve@mitre.org",
"tags": [
"Issue Tracking",
"Patch",
"Third Party Advisory"
],
"url": "https://github.com/collectd/collectd/commit/d16c24542b2f96a194d43a73c2e5778822b9cb47"
},
{
"source": "cve@mitre.org",
"tags": [
"Issue Tracking",
"Third Party Advisory"
],
"url": "https://github.com/collectd/collectd/issues/2291"
},
{
"source": "cve@mitre.org",
"tags": [
"Issue Tracking",
"Third Party Advisory"
],
"url": "https://github.com/collectd/collectd/releases/tag/collectd-5.6.3"
},
{
"source": "cve@mitre.org",
"url": "https://security.gentoo.org/glsa/201803-10"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://access.redhat.com/errata/RHSA-2018:0252"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://access.redhat.com/errata/RHSA-2018:0299"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://access.redhat.com/errata/RHSA-2018:0560"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://access.redhat.com/errata/RHSA-2018:1605"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://access.redhat.com/errata/RHSA-2018:2615"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Issue Tracking",
"Third Party Advisory"
],
"url": "https://bugs.debian.org/881757"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Issue Tracking",
"Patch",
"Third Party Advisory"
],
"url": "https://github.com/collectd/collectd/commit/d16c24542b2f96a194d43a73c2e5778822b9cb47"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Issue Tracking",
"Third Party Advisory"
],
"url": "https://github.com/collectd/collectd/issues/2291"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Issue Tracking",
"Third Party Advisory"
],
"url": "https://github.com/collectd/collectd/releases/tag/collectd-5.6.3"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://security.gentoo.org/glsa/201803-10"
}
],
"sourceIdentifier": "cve@mitre.org",
"vulnStatus": "Deferred",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-415"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
RHSA-2018:0299
Vulnerability from csaf_redhat - Published: 2018-02-13 16:13 - Updated: 2025-11-21 18:03Summary
Red Hat Security Advisory: collectd security update
Notes
Topic
An update for collectd is now available for Red Hat OpenStack Platform 11.0 Operational Tools for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
collectd is a small C-language daemon, which reads various system metrics periodically and updates RRD files (creating them if necessary). Because the daemon does not start up each time it updates files, it has a low system footprint.
Security Fix(es):
* A double-free vulnerability was found in the csnmp_read_table function in the SNMP plugin of collectd. A network-based attacker could exploit this by sending malformed data, causing collectd to crash or possibly other impact. (CVE-2017-16820)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for collectd is now available for Red Hat OpenStack Platform 11.0 Operational Tools for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "collectd is a small C-language daemon, which reads various system metrics periodically and updates RRD files (creating them if necessary). Because the daemon does not start up each time it updates files, it has a low system footprint.\n\nSecurity Fix(es):\n\n* A double-free vulnerability was found in the csnmp_read_table function in the SNMP plugin of collectd. A network-based attacker could exploit this by sending malformed data, causing collectd to crash or possibly other impact. (CVE-2017-16820)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2018:0299",
"url": "https://access.redhat.com/errata/RHSA-2018:0299"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "1516447",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1516447"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0299.json"
}
],
"title": "Red Hat Security Advisory: collectd security update",
"tracking": {
"current_release_date": "2025-11-21T18:03:41+00:00",
"generator": {
"date": "2025-11-21T18:03:41+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2018:0299",
"initial_release_date": "2018-02-13T16:13:11+00:00",
"revision_history": [
{
"date": "2018-02-13T16:13:11+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2018-02-13T16:13:11+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T18:03:41+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenStack Platform 11.0 Operational Tools for RHEL 7",
"product": {
"name": "Red Hat OpenStack Platform 11.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-11.0-OPTOOLS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openstack-optools:11::el7"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenStack Platform"
},
{
"branches": [
{
"category": "product_version",
"name": "collectd-virt-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-virt-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-virt-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-virt@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-curl_xml-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-curl_xml-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-curl_xml-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-curl_xml@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-sensors-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-sensors-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-sensors-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-sensors@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-write_http-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-write_http-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-write_http-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-write_http@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-ascent-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-ascent-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-ascent-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-ascent@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-smart-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-smart-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-smart-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-smart@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-nginx-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-nginx-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-nginx-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-nginx@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-turbostat-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-turbostat-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-turbostat-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-turbostat@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-netlink-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-netlink-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-netlink-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-netlink@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-rrdtool-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-rrdtool-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-rrdtool-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-rrdtool@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-dbi-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-dbi-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-dbi-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-dbi@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-drbd-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-drbd-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-drbd-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-drbd@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-curl-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-curl-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-curl-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-curl@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-apache-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-apache-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-apache-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-apache@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-iptables-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-iptables-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-iptables-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-iptables@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-mysql-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-mysql-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-mysql-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-mysql@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-log_logstash-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-log_logstash-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-log_logstash-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-log_logstash@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-debuginfo-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-debuginfo-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-debuginfo-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-debuginfo@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-java-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-java-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-java-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-java@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-utils-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-utils-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-utils-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-utils@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-ipmi-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-ipmi-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-ipmi-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-ipmi@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-ping-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-ping-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-ping-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-ping@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-dns-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-dns-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-dns-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-dns@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-email-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-email-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-email-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-email@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-notify_desktop-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-notify_desktop-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-notify_desktop-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-notify_desktop@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-rrdcached-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-rrdcached-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-rrdcached-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-rrdcached@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-notify_email-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-notify_email-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-notify_email-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-notify_email@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-write_sensu-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-write_sensu-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-write_sensu-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-write_sensu@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-zookeeper-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-zookeeper-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-zookeeper-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-zookeeper@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-lvm-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-lvm-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-lvm-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-lvm@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-ceph-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-ceph-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-ceph-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-ceph@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-write_tsdb-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-write_tsdb-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-write_tsdb-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-write_tsdb@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-openldap-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-openldap-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-openldap-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-openldap@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-postgresql-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-postgresql-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-postgresql-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-postgresql@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perl-Collectd-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "perl-Collectd-0:5.7.2-3.el7ost.x86_64",
"product_id": "perl-Collectd-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perl-Collectd@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-ipvs-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-ipvs-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-ipvs-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-ipvs@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-generic-jmx-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-generic-jmx-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-generic-jmx-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-generic-jmx@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-disk-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-disk-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-disk-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-disk@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-curl_json-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-curl_json-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-curl_json-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-curl_json@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-bind-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-bind-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-bind-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-bind@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-snmp-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-snmp-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-snmp-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-snmp@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-web-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-web-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-web-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-web@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libcollectdclient-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "libcollectdclient-0:5.7.2-3.el7ost.x86_64",
"product_id": "libcollectdclient-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libcollectdclient@5.7.2-3.el7ost?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "collectd-0:5.7.2-3.el7ost.src",
"product": {
"name": "collectd-0:5.7.2-3.el7ost.src",
"product_id": "collectd-0:5.7.2-3.el7ost.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd@5.7.2-3.el7ost?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-0:5.7.2-3.el7ost.src as a component of Red Hat OpenStack Platform 11.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-11.0-OPTOOLS:collectd-0:5.7.2-3.el7ost.src"
},
"product_reference": "collectd-0:5.7.2-3.el7ost.src",
"relates_to_product_reference": "7Server-RH7-RHOS-11.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-11.0-OPTOOLS:collectd-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-11.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-apache-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-11.0-OPTOOLS:collectd-apache-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-apache-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-11.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-ascent-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-11.0-OPTOOLS:collectd-ascent-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-ascent-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-11.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-bind-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-11.0-OPTOOLS:collectd-bind-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-bind-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-11.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-ceph-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-11.0-OPTOOLS:collectd-ceph-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-ceph-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-11.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-curl-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-11.0-OPTOOLS:collectd-curl-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-curl-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-11.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-curl_json-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-11.0-OPTOOLS:collectd-curl_json-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-curl_json-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-11.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-curl_xml-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-11.0-OPTOOLS:collectd-curl_xml-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-curl_xml-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-11.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-dbi-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-11.0-OPTOOLS:collectd-dbi-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-dbi-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-11.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-debuginfo-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-11.0-OPTOOLS:collectd-debuginfo-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-debuginfo-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-11.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-disk-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-11.0-OPTOOLS:collectd-disk-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-disk-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-11.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-dns-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-11.0-OPTOOLS:collectd-dns-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-dns-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-11.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-drbd-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-11.0-OPTOOLS:collectd-drbd-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-drbd-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-11.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-email-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-11.0-OPTOOLS:collectd-email-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-email-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-11.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-generic-jmx-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-11.0-OPTOOLS:collectd-generic-jmx-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-generic-jmx-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-11.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-ipmi-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-11.0-OPTOOLS:collectd-ipmi-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-ipmi-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-11.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-iptables-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-11.0-OPTOOLS:collectd-iptables-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-iptables-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-11.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-ipvs-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-11.0-OPTOOLS:collectd-ipvs-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-ipvs-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-11.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-java-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-11.0-OPTOOLS:collectd-java-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-java-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-11.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-log_logstash-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-11.0-OPTOOLS:collectd-log_logstash-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-log_logstash-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-11.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-lvm-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-11.0-OPTOOLS:collectd-lvm-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-lvm-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-11.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-mysql-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-11.0-OPTOOLS:collectd-mysql-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-mysql-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-11.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-netlink-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-11.0-OPTOOLS:collectd-netlink-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-netlink-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-11.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-nginx-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-11.0-OPTOOLS:collectd-nginx-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-nginx-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-11.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-notify_desktop-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-11.0-OPTOOLS:collectd-notify_desktop-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-notify_desktop-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-11.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-notify_email-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-11.0-OPTOOLS:collectd-notify_email-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-notify_email-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-11.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-openldap-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-11.0-OPTOOLS:collectd-openldap-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-openldap-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-11.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-ping-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-11.0-OPTOOLS:collectd-ping-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-ping-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-11.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-postgresql-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-11.0-OPTOOLS:collectd-postgresql-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-postgresql-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-11.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-rrdcached-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-11.0-OPTOOLS:collectd-rrdcached-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-rrdcached-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-11.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-rrdtool-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-11.0-OPTOOLS:collectd-rrdtool-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-rrdtool-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-11.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-sensors-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-11.0-OPTOOLS:collectd-sensors-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-sensors-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-11.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-smart-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-11.0-OPTOOLS:collectd-smart-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-smart-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-11.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-snmp-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-11.0-OPTOOLS:collectd-snmp-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-snmp-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-11.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-turbostat-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-11.0-OPTOOLS:collectd-turbostat-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-turbostat-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-11.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-utils-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-11.0-OPTOOLS:collectd-utils-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-utils-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-11.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-virt-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-11.0-OPTOOLS:collectd-virt-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-virt-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-11.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-web-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-11.0-OPTOOLS:collectd-web-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-web-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-11.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-write_http-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-11.0-OPTOOLS:collectd-write_http-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-write_http-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-11.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-write_sensu-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-11.0-OPTOOLS:collectd-write_sensu-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-write_sensu-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-11.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-write_tsdb-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-11.0-OPTOOLS:collectd-write_tsdb-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-write_tsdb-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-11.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-zookeeper-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-11.0-OPTOOLS:collectd-zookeeper-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-zookeeper-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-11.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libcollectdclient-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-11.0-OPTOOLS:libcollectdclient-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "libcollectdclient-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-11.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-Collectd-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-11.0-OPTOOLS:perl-Collectd-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "perl-Collectd-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-11.0-OPTOOLS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-16820",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2017-11-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1516447"
}
],
"notes": [
{
"category": "description",
"text": "A double-free vulnerability was found in the csnmp_read_table function in the SNMP plugin of collectd. A network-based attacker could exploit this by sending malformed data, causing collectd to crash or possibly other impact.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "collectd: double free in csnmp_read_table function in snmp.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-0:5.7.2-3.el7ost.src",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-apache-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-ascent-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-bind-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-ceph-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-curl-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-curl_json-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-curl_xml-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-dbi-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-debuginfo-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-disk-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-dns-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-drbd-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-email-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-generic-jmx-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-ipmi-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-iptables-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-ipvs-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-java-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-log_logstash-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-lvm-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-mysql-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-netlink-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-nginx-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-notify_desktop-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-notify_email-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-openldap-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-ping-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-postgresql-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-rrdcached-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-rrdtool-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-sensors-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-smart-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-snmp-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-turbostat-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-utils-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-virt-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-web-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-write_http-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-write_sensu-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-write_tsdb-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-zookeeper-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:libcollectdclient-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:perl-Collectd-0:5.7.2-3.el7ost.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-16820"
},
{
"category": "external",
"summary": "RHBZ#1516447",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1516447"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-16820",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16820"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-16820",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-16820"
}
],
"release_date": "2017-11-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-02-13T16:13:11+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-0:5.7.2-3.el7ost.src",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-apache-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-ascent-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-bind-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-ceph-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-curl-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-curl_json-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-curl_xml-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-dbi-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-debuginfo-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-disk-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-dns-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-drbd-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-email-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-generic-jmx-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-ipmi-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-iptables-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-ipvs-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-java-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-log_logstash-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-lvm-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-mysql-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-netlink-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-nginx-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-notify_desktop-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-notify_email-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-openldap-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-ping-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-postgresql-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-rrdcached-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-rrdtool-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-sensors-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-smart-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-snmp-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-turbostat-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-utils-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-virt-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-web-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-write_http-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-write_sensu-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-write_tsdb-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-zookeeper-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:libcollectdclient-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:perl-Collectd-0:5.7.2-3.el7ost.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2018:0299"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.0"
},
"products": [
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-0:5.7.2-3.el7ost.src",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-apache-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-ascent-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-bind-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-ceph-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-curl-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-curl_json-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-curl_xml-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-dbi-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-debuginfo-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-disk-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-dns-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-drbd-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-email-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-generic-jmx-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-ipmi-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-iptables-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-ipvs-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-java-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-log_logstash-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-lvm-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-mysql-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-netlink-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-nginx-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-notify_desktop-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-notify_email-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-openldap-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-ping-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-postgresql-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-rrdcached-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-rrdtool-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-sensors-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-smart-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-snmp-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-turbostat-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-utils-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-virt-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-web-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-write_http-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-write_sensu-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-write_tsdb-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:collectd-zookeeper-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:libcollectdclient-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-11.0-OPTOOLS:perl-Collectd-0:5.7.2-3.el7ost.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "collectd: double free in csnmp_read_table function in snmp.c"
}
]
}
RHSA-2018:0252
Vulnerability from csaf_redhat - Published: 2018-01-30 21:08 - Updated: 2025-11-21 18:03Summary
Red Hat Security Advisory: collectd security update
Notes
Topic
An update for collectd is now available for Red Hat OpenStack Platform 12.0 Operational Tools for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
collectd is a small C-language daemon, which reads various system metrics periodically and updates RRD files (creating them if necessary). Because the daemon does not start up each time it updates files, it has a low system footprint.
Security Fix(es):
* The csnmp_read_table function in the SNMP plugin of collectd, before version 5.6.3, is susceptible to a double free in a certain error case. This could lead to a crash. (CVE-2017-16820)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for collectd is now available for Red Hat OpenStack Platform 12.0 Operational Tools for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "collectd is a small C-language daemon, which reads various system metrics periodically and updates RRD files (creating them if necessary). Because the daemon does not start up each time it updates files, it has a low system footprint.\n\nSecurity Fix(es):\n\n* The csnmp_read_table function in the SNMP plugin of collectd, before version 5.6.3, is susceptible to a double free in a certain error case. This could lead to a crash. (CVE-2017-16820)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2018:0252",
"url": "https://access.redhat.com/errata/RHSA-2018:0252"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "1516447",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1516447"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0252.json"
}
],
"title": "Red Hat Security Advisory: collectd security update",
"tracking": {
"current_release_date": "2025-11-21T18:03:37+00:00",
"generator": {
"date": "2025-11-21T18:03:37+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2018:0252",
"initial_release_date": "2018-01-30T21:08:56+00:00",
"revision_history": [
{
"date": "2018-01-30T21:08:56+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2018-01-30T21:08:56+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T18:03:37+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenStack Platform 12.0 Operational Tools for RHEL 7",
"product": {
"name": "Red Hat OpenStack Platform 12.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-12.0-OPTOOLS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openstack-optools:12::el7"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenStack Platform"
},
{
"branches": [
{
"category": "product_version",
"name": "collectd-virt-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-virt-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-virt-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-virt@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-curl_xml-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-curl_xml-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-curl_xml-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-curl_xml@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-sensors-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-sensors-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-sensors-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-sensors@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-write_tsdb-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-write_tsdb-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-write_tsdb-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-write_tsdb@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-write_http-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-write_http-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-write_http-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-write_http@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-ascent-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-ascent-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-ascent-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-ascent@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-smart-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-smart-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-smart-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-smart@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-nginx-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-nginx-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-nginx-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-nginx@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-turbostat-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-turbostat-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-turbostat-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-turbostat@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-netlink-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-netlink-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-netlink-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-netlink@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-rrdtool-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-rrdtool-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-rrdtool-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-rrdtool@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-dbi-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-dbi-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-dbi-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-dbi@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-drbd-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-drbd-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-drbd-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-drbd@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-curl-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-curl-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-curl-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-curl@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-apache-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-apache-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-apache-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-apache@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-iptables-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-iptables-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-iptables-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-iptables@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-mysql-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-mysql-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-mysql-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-mysql@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-log_logstash-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-log_logstash-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-log_logstash-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-log_logstash@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-debuginfo-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-debuginfo-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-debuginfo-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-debuginfo@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-java-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-java-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-java-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-java@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-utils-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-utils-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-utils-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-utils@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-curl_json-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-curl_json-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-curl_json-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-curl_json@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-ping-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-ping-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-ping-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-ping@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-dns-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-dns-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-dns-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-dns@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-email-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-email-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-email-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-email@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-notify_desktop-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-notify_desktop-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-notify_desktop-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-notify_desktop@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-rrdcached-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-rrdcached-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-rrdcached-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-rrdcached@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-notify_email-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-notify_email-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-notify_email-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-notify_email@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-write_sensu-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-write_sensu-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-write_sensu-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-write_sensu@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-zookeeper-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-zookeeper-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-zookeeper-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-zookeeper@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-lvm-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-lvm-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-lvm-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-lvm@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-ceph-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-ceph-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-ceph-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-ceph@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-ipmi-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-ipmi-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-ipmi-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-ipmi@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-openldap-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-openldap-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-openldap-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-openldap@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-postgresql-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-postgresql-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-postgresql-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-postgresql@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perl-Collectd-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "perl-Collectd-0:5.7.2-3.el7ost.x86_64",
"product_id": "perl-Collectd-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perl-Collectd@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-ipvs-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-ipvs-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-ipvs-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-ipvs@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-generic-jmx-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-generic-jmx-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-generic-jmx-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-generic-jmx@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-disk-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-disk-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-disk-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-disk@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-hugepages-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-hugepages-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-hugepages-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-hugepages@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-bind-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-bind-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-bind-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-bind@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-snmp-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-snmp-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-snmp-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-snmp@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-web-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "collectd-web-0:5.7.2-3.el7ost.x86_64",
"product_id": "collectd-web-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-web@5.7.2-3.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libcollectdclient-0:5.7.2-3.el7ost.x86_64",
"product": {
"name": "libcollectdclient-0:5.7.2-3.el7ost.x86_64",
"product_id": "libcollectdclient-0:5.7.2-3.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libcollectdclient@5.7.2-3.el7ost?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "collectd-0:5.7.2-3.el7ost.src",
"product": {
"name": "collectd-0:5.7.2-3.el7ost.src",
"product_id": "collectd-0:5.7.2-3.el7ost.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd@5.7.2-3.el7ost?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-0:5.7.2-3.el7ost.src as a component of Red Hat OpenStack Platform 12.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-12.0-OPTOOLS:collectd-0:5.7.2-3.el7ost.src"
},
"product_reference": "collectd-0:5.7.2-3.el7ost.src",
"relates_to_product_reference": "7Server-RH7-RHOS-12.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-12.0-OPTOOLS:collectd-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-12.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-apache-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-12.0-OPTOOLS:collectd-apache-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-apache-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-12.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-ascent-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-12.0-OPTOOLS:collectd-ascent-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-ascent-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-12.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-bind-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-12.0-OPTOOLS:collectd-bind-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-bind-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-12.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-ceph-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-12.0-OPTOOLS:collectd-ceph-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-ceph-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-12.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-curl-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-12.0-OPTOOLS:collectd-curl-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-curl-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-12.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-curl_json-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-12.0-OPTOOLS:collectd-curl_json-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-curl_json-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-12.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-curl_xml-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-12.0-OPTOOLS:collectd-curl_xml-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-curl_xml-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-12.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-dbi-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-12.0-OPTOOLS:collectd-dbi-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-dbi-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-12.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-debuginfo-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-12.0-OPTOOLS:collectd-debuginfo-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-debuginfo-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-12.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-disk-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-12.0-OPTOOLS:collectd-disk-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-disk-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-12.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-dns-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-12.0-OPTOOLS:collectd-dns-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-dns-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-12.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-drbd-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-12.0-OPTOOLS:collectd-drbd-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-drbd-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-12.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-email-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-12.0-OPTOOLS:collectd-email-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-email-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-12.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-generic-jmx-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-12.0-OPTOOLS:collectd-generic-jmx-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-generic-jmx-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-12.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-hugepages-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-12.0-OPTOOLS:collectd-hugepages-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-hugepages-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-12.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-ipmi-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-12.0-OPTOOLS:collectd-ipmi-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-ipmi-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-12.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-iptables-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-12.0-OPTOOLS:collectd-iptables-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-iptables-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-12.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-ipvs-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-12.0-OPTOOLS:collectd-ipvs-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-ipvs-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-12.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-java-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-12.0-OPTOOLS:collectd-java-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-java-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-12.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-log_logstash-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-12.0-OPTOOLS:collectd-log_logstash-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-log_logstash-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-12.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-lvm-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-12.0-OPTOOLS:collectd-lvm-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-lvm-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-12.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-mysql-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-12.0-OPTOOLS:collectd-mysql-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-mysql-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-12.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-netlink-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-12.0-OPTOOLS:collectd-netlink-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-netlink-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-12.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-nginx-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-12.0-OPTOOLS:collectd-nginx-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-nginx-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-12.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-notify_desktop-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-12.0-OPTOOLS:collectd-notify_desktop-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-notify_desktop-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-12.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-notify_email-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-12.0-OPTOOLS:collectd-notify_email-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-notify_email-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-12.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-openldap-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-12.0-OPTOOLS:collectd-openldap-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-openldap-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-12.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-ping-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-12.0-OPTOOLS:collectd-ping-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-ping-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-12.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-postgresql-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-12.0-OPTOOLS:collectd-postgresql-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-postgresql-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-12.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-rrdcached-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-12.0-OPTOOLS:collectd-rrdcached-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-rrdcached-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-12.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-rrdtool-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-12.0-OPTOOLS:collectd-rrdtool-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-rrdtool-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-12.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-sensors-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-12.0-OPTOOLS:collectd-sensors-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-sensors-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-12.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-smart-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-12.0-OPTOOLS:collectd-smart-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-smart-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-12.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-snmp-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-12.0-OPTOOLS:collectd-snmp-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-snmp-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-12.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-turbostat-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-12.0-OPTOOLS:collectd-turbostat-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-turbostat-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-12.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-utils-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-12.0-OPTOOLS:collectd-utils-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-utils-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-12.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-virt-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-12.0-OPTOOLS:collectd-virt-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-virt-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-12.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-web-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-12.0-OPTOOLS:collectd-web-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-web-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-12.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-write_http-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-12.0-OPTOOLS:collectd-write_http-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-write_http-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-12.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-write_sensu-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-12.0-OPTOOLS:collectd-write_sensu-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-write_sensu-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-12.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-write_tsdb-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-12.0-OPTOOLS:collectd-write_tsdb-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-write_tsdb-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-12.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-zookeeper-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-12.0-OPTOOLS:collectd-zookeeper-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "collectd-zookeeper-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-12.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libcollectdclient-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-12.0-OPTOOLS:libcollectdclient-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "libcollectdclient-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-12.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-Collectd-0:5.7.2-3.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-12.0-OPTOOLS:perl-Collectd-0:5.7.2-3.el7ost.x86_64"
},
"product_reference": "perl-Collectd-0:5.7.2-3.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-12.0-OPTOOLS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-16820",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2017-11-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1516447"
}
],
"notes": [
{
"category": "description",
"text": "A double-free vulnerability was found in the csnmp_read_table function in the SNMP plugin of collectd. A network-based attacker could exploit this by sending malformed data, causing collectd to crash or possibly other impact.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "collectd: double free in csnmp_read_table function in snmp.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-0:5.7.2-3.el7ost.src",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-apache-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-ascent-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-bind-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-ceph-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-curl-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-curl_json-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-curl_xml-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-dbi-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-debuginfo-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-disk-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-dns-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-drbd-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-email-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-generic-jmx-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-hugepages-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-ipmi-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-iptables-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-ipvs-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-java-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-log_logstash-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-lvm-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-mysql-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-netlink-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-nginx-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-notify_desktop-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-notify_email-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-openldap-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-ping-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-postgresql-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-rrdcached-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-rrdtool-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-sensors-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-smart-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-snmp-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-turbostat-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-utils-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-virt-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-web-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-write_http-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-write_sensu-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-write_tsdb-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-zookeeper-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:libcollectdclient-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:perl-Collectd-0:5.7.2-3.el7ost.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-16820"
},
{
"category": "external",
"summary": "RHBZ#1516447",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1516447"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-16820",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16820"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-16820",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-16820"
}
],
"release_date": "2017-11-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-01-30T21:08:56+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-0:5.7.2-3.el7ost.src",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-apache-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-ascent-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-bind-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-ceph-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-curl-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-curl_json-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-curl_xml-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-dbi-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-debuginfo-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-disk-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-dns-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-drbd-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-email-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-generic-jmx-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-hugepages-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-ipmi-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-iptables-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-ipvs-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-java-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-log_logstash-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-lvm-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-mysql-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-netlink-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-nginx-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-notify_desktop-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-notify_email-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-openldap-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-ping-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-postgresql-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-rrdcached-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-rrdtool-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-sensors-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-smart-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-snmp-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-turbostat-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-utils-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-virt-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-web-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-write_http-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-write_sensu-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-write_tsdb-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-zookeeper-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:libcollectdclient-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:perl-Collectd-0:5.7.2-3.el7ost.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2018:0252"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.0"
},
"products": [
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-0:5.7.2-3.el7ost.src",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-apache-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-ascent-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-bind-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-ceph-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-curl-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-curl_json-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-curl_xml-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-dbi-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-debuginfo-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-disk-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-dns-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-drbd-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-email-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-generic-jmx-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-hugepages-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-ipmi-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-iptables-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-ipvs-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-java-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-log_logstash-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-lvm-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-mysql-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-netlink-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-nginx-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-notify_desktop-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-notify_email-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-openldap-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-ping-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-postgresql-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-rrdcached-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-rrdtool-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-sensors-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-smart-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-snmp-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-turbostat-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-utils-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-virt-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-web-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-write_http-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-write_sensu-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-write_tsdb-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:collectd-zookeeper-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:libcollectdclient-0:5.7.2-3.el7ost.x86_64",
"7Server-RH7-RHOS-12.0-OPTOOLS:perl-Collectd-0:5.7.2-3.el7ost.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "collectd: double free in csnmp_read_table function in snmp.c"
}
]
}
RHSA-2018:0560
Vulnerability from csaf_redhat - Published: 2018-03-20 16:36 - Updated: 2025-11-21 18:04Summary
Red Hat Security Advisory: collectd security, bug fix, and enhancement update
Notes
Topic
An update for collectd is now available for RHEV 4.X RHEV-H and Agents for RHEL-7 and RHEV Engine version 4.1.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
collectd is a small C-language daemon, which reads various system metrics periodically and updates RRD files (creating them if necessary). Because the daemon does not start up each time it updates files, it has a low system footprint.
The following packages have been upgraded to a later upstream version: collectd (5.8.0). (BZ#1544653)
Security Fix(es):
* collectd: double free in csnmp_read_table function in snmp.c (CVE-2017-16820)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for collectd is now available for RHEV 4.X RHEV-H and Agents for RHEL-7 and RHEV Engine version 4.1.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "collectd is a small C-language daemon, which reads various system metrics periodically and updates RRD files (creating them if necessary). Because the daemon does not start up each time it updates files, it has a low system footprint.\n\nThe following packages have been upgraded to a later upstream version: collectd (5.8.0). (BZ#1544653)\n\nSecurity Fix(es):\n\n* collectd: double free in csnmp_read_table function in snmp.c (CVE-2017-16820)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2018:0560",
"url": "https://access.redhat.com/errata/RHSA-2018:0560"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "1516447",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1516447"
},
{
"category": "external",
"summary": "1544653",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1544653"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0560.json"
}
],
"title": "Red Hat Security Advisory: collectd security, bug fix, and enhancement update",
"tracking": {
"current_release_date": "2025-11-21T18:04:05+00:00",
"generator": {
"date": "2025-11-21T18:04:05+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2018:0560",
"initial_release_date": "2018-03-20T16:36:21+00:00",
"revision_history": [
{
"date": "2018-03-20T16:36:21+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2018-03-20T16:36:21+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T18:04:05+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product": {
"name": "Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor"
}
}
},
{
"category": "product_name",
"name": "Red Hat Virtualization Manager 4.1",
"product": {
"name": "Red Hat Virtualization Manager 4.1",
"product_id": "7Server-RHV-S-4.1",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhev_manager:4"
}
}
}
],
"category": "product_family",
"name": "Red Hat Virtualization"
},
{
"branches": [
{
"category": "product_version",
"name": "collectd-debuginfo-0:5.8.0-3.el7.x86_64",
"product": {
"name": "collectd-debuginfo-0:5.8.0-3.el7.x86_64",
"product_id": "collectd-debuginfo-0:5.8.0-3.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-debuginfo@5.8.0-3.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-bind-0:5.8.0-3.el7.x86_64",
"product": {
"name": "collectd-bind-0:5.8.0-3.el7.x86_64",
"product_id": "collectd-bind-0:5.8.0-3.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-bind@5.8.0-3.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-generic-jmx-0:5.8.0-3.el7.x86_64",
"product": {
"name": "collectd-generic-jmx-0:5.8.0-3.el7.x86_64",
"product_id": "collectd-generic-jmx-0:5.8.0-3.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-generic-jmx@5.8.0-3.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-turbostat-0:5.8.0-3.el7.x86_64",
"product": {
"name": "collectd-turbostat-0:5.8.0-3.el7.x86_64",
"product_id": "collectd-turbostat-0:5.8.0-3.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-turbostat@5.8.0-3.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-ping-0:5.8.0-3.el7.x86_64",
"product": {
"name": "collectd-ping-0:5.8.0-3.el7.x86_64",
"product_id": "collectd-ping-0:5.8.0-3.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-ping@5.8.0-3.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-write_tsdb-0:5.8.0-3.el7.x86_64",
"product": {
"name": "collectd-write_tsdb-0:5.8.0-3.el7.x86_64",
"product_id": "collectd-write_tsdb-0:5.8.0-3.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-write_tsdb@5.8.0-3.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-nginx-0:5.8.0-3.el7.x86_64",
"product": {
"name": "collectd-nginx-0:5.8.0-3.el7.x86_64",
"product_id": "collectd-nginx-0:5.8.0-3.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-nginx@5.8.0-3.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libcollectdclient-devel-0:5.8.0-3.el7.x86_64",
"product": {
"name": "libcollectdclient-devel-0:5.8.0-3.el7.x86_64",
"product_id": "libcollectdclient-devel-0:5.8.0-3.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libcollectdclient-devel@5.8.0-3.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-ascent-0:5.8.0-3.el7.x86_64",
"product": {
"name": "collectd-ascent-0:5.8.0-3.el7.x86_64",
"product_id": "collectd-ascent-0:5.8.0-3.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-ascent@5.8.0-3.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-smart-0:5.8.0-3.el7.x86_64",
"product": {
"name": "collectd-smart-0:5.8.0-3.el7.x86_64",
"product_id": "collectd-smart-0:5.8.0-3.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-smart@5.8.0-3.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-curl-0:5.8.0-3.el7.x86_64",
"product": {
"name": "collectd-curl-0:5.8.0-3.el7.x86_64",
"product_id": "collectd-curl-0:5.8.0-3.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-curl@5.8.0-3.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-zookeeper-0:5.8.0-3.el7.x86_64",
"product": {
"name": "collectd-zookeeper-0:5.8.0-3.el7.x86_64",
"product_id": "collectd-zookeeper-0:5.8.0-3.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-zookeeper@5.8.0-3.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-dbi-0:5.8.0-3.el7.x86_64",
"product": {
"name": "collectd-dbi-0:5.8.0-3.el7.x86_64",
"product_id": "collectd-dbi-0:5.8.0-3.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-dbi@5.8.0-3.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-rrdcached-0:5.8.0-3.el7.x86_64",
"product": {
"name": "collectd-rrdcached-0:5.8.0-3.el7.x86_64",
"product_id": "collectd-rrdcached-0:5.8.0-3.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-rrdcached@5.8.0-3.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-curl_json-0:5.8.0-3.el7.x86_64",
"product": {
"name": "collectd-curl_json-0:5.8.0-3.el7.x86_64",
"product_id": "collectd-curl_json-0:5.8.0-3.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-curl_json@5.8.0-3.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-virt-0:5.8.0-3.el7.x86_64",
"product": {
"name": "collectd-virt-0:5.8.0-3.el7.x86_64",
"product_id": "collectd-virt-0:5.8.0-3.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-virt@5.8.0-3.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-rrdtool-0:5.8.0-3.el7.x86_64",
"product": {
"name": "collectd-rrdtool-0:5.8.0-3.el7.x86_64",
"product_id": "collectd-rrdtool-0:5.8.0-3.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-rrdtool@5.8.0-3.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-lvm-0:5.8.0-3.el7.x86_64",
"product": {
"name": "collectd-lvm-0:5.8.0-3.el7.x86_64",
"product_id": "collectd-lvm-0:5.8.0-3.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-lvm@5.8.0-3.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-apache-0:5.8.0-3.el7.x86_64",
"product": {
"name": "collectd-apache-0:5.8.0-3.el7.x86_64",
"product_id": "collectd-apache-0:5.8.0-3.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-apache@5.8.0-3.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-dns-0:5.8.0-3.el7.x86_64",
"product": {
"name": "collectd-dns-0:5.8.0-3.el7.x86_64",
"product_id": "collectd-dns-0:5.8.0-3.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-dns@5.8.0-3.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-openldap-0:5.8.0-3.el7.x86_64",
"product": {
"name": "collectd-openldap-0:5.8.0-3.el7.x86_64",
"product_id": "collectd-openldap-0:5.8.0-3.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-openldap@5.8.0-3.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-java-0:5.8.0-3.el7.x86_64",
"product": {
"name": "collectd-java-0:5.8.0-3.el7.x86_64",
"product_id": "collectd-java-0:5.8.0-3.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-java@5.8.0-3.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libcollectdclient-0:5.8.0-3.el7.x86_64",
"product": {
"name": "libcollectdclient-0:5.8.0-3.el7.x86_64",
"product_id": "libcollectdclient-0:5.8.0-3.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libcollectdclient@5.8.0-3.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-iptables-0:5.8.0-3.el7.x86_64",
"product": {
"name": "collectd-iptables-0:5.8.0-3.el7.x86_64",
"product_id": "collectd-iptables-0:5.8.0-3.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-iptables@5.8.0-3.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-ipmi-0:5.8.0-3.el7.x86_64",
"product": {
"name": "collectd-ipmi-0:5.8.0-3.el7.x86_64",
"product_id": "collectd-ipmi-0:5.8.0-3.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-ipmi@5.8.0-3.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-utils-0:5.8.0-3.el7.x86_64",
"product": {
"name": "collectd-utils-0:5.8.0-3.el7.x86_64",
"product_id": "collectd-utils-0:5.8.0-3.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-utils@5.8.0-3.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-postgresql-0:5.8.0-3.el7.x86_64",
"product": {
"name": "collectd-postgresql-0:5.8.0-3.el7.x86_64",
"product_id": "collectd-postgresql-0:5.8.0-3.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-postgresql@5.8.0-3.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-drbd-0:5.8.0-3.el7.x86_64",
"product": {
"name": "collectd-drbd-0:5.8.0-3.el7.x86_64",
"product_id": "collectd-drbd-0:5.8.0-3.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-drbd@5.8.0-3.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-log_logstash-0:5.8.0-3.el7.x86_64",
"product": {
"name": "collectd-log_logstash-0:5.8.0-3.el7.x86_64",
"product_id": "collectd-log_logstash-0:5.8.0-3.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-log_logstash@5.8.0-3.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-snmp-0:5.8.0-3.el7.x86_64",
"product": {
"name": "collectd-snmp-0:5.8.0-3.el7.x86_64",
"product_id": "collectd-snmp-0:5.8.0-3.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-snmp@5.8.0-3.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-sensors-0:5.8.0-3.el7.x86_64",
"product": {
"name": "collectd-sensors-0:5.8.0-3.el7.x86_64",
"product_id": "collectd-sensors-0:5.8.0-3.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-sensors@5.8.0-3.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-notify_email-0:5.8.0-3.el7.x86_64",
"product": {
"name": "collectd-notify_email-0:5.8.0-3.el7.x86_64",
"product_id": "collectd-notify_email-0:5.8.0-3.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-notify_email@5.8.0-3.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-ceph-0:5.8.0-3.el7.x86_64",
"product": {
"name": "collectd-ceph-0:5.8.0-3.el7.x86_64",
"product_id": "collectd-ceph-0:5.8.0-3.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-ceph@5.8.0-3.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-email-0:5.8.0-3.el7.x86_64",
"product": {
"name": "collectd-email-0:5.8.0-3.el7.x86_64",
"product_id": "collectd-email-0:5.8.0-3.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-email@5.8.0-3.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-curl_xml-0:5.8.0-3.el7.x86_64",
"product": {
"name": "collectd-curl_xml-0:5.8.0-3.el7.x86_64",
"product_id": "collectd-curl_xml-0:5.8.0-3.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-curl_xml@5.8.0-3.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-netlink-0:5.8.0-3.el7.x86_64",
"product": {
"name": "collectd-netlink-0:5.8.0-3.el7.x86_64",
"product_id": "collectd-netlink-0:5.8.0-3.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-netlink@5.8.0-3.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-write_http-0:5.8.0-3.el7.x86_64",
"product": {
"name": "collectd-write_http-0:5.8.0-3.el7.x86_64",
"product_id": "collectd-write_http-0:5.8.0-3.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-write_http@5.8.0-3.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-mysql-0:5.8.0-3.el7.x86_64",
"product": {
"name": "collectd-mysql-0:5.8.0-3.el7.x86_64",
"product_id": "collectd-mysql-0:5.8.0-3.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-mysql@5.8.0-3.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-chrony-0:5.8.0-3.el7.x86_64",
"product": {
"name": "collectd-chrony-0:5.8.0-3.el7.x86_64",
"product_id": "collectd-chrony-0:5.8.0-3.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-chrony@5.8.0-3.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-write_riemann-0:5.8.0-3.el7.x86_64",
"product": {
"name": "collectd-write_riemann-0:5.8.0-3.el7.x86_64",
"product_id": "collectd-write_riemann-0:5.8.0-3.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-write_riemann@5.8.0-3.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-0:5.8.0-3.el7.x86_64",
"product": {
"name": "collectd-0:5.8.0-3.el7.x86_64",
"product_id": "collectd-0:5.8.0-3.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd@5.8.0-3.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-hugepages-0:5.8.0-3.el7.x86_64",
"product": {
"name": "collectd-hugepages-0:5.8.0-3.el7.x86_64",
"product_id": "collectd-hugepages-0:5.8.0-3.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-hugepages@5.8.0-3.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-disk-0:5.8.0-3.el7.x86_64",
"product": {
"name": "collectd-disk-0:5.8.0-3.el7.x86_64",
"product_id": "collectd-disk-0:5.8.0-3.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-disk@5.8.0-3.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-write_sensu-0:5.8.0-3.el7.x86_64",
"product": {
"name": "collectd-write_sensu-0:5.8.0-3.el7.x86_64",
"product_id": "collectd-write_sensu-0:5.8.0-3.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-write_sensu@5.8.0-3.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-ipvs-0:5.8.0-3.el7.x86_64",
"product": {
"name": "collectd-ipvs-0:5.8.0-3.el7.x86_64",
"product_id": "collectd-ipvs-0:5.8.0-3.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-ipvs@5.8.0-3.el7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "collectd-debuginfo-0:5.8.0-3.el7.ppc64le",
"product": {
"name": "collectd-debuginfo-0:5.8.0-3.el7.ppc64le",
"product_id": "collectd-debuginfo-0:5.8.0-3.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-debuginfo@5.8.0-3.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "collectd-bind-0:5.8.0-3.el7.ppc64le",
"product": {
"name": "collectd-bind-0:5.8.0-3.el7.ppc64le",
"product_id": "collectd-bind-0:5.8.0-3.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-bind@5.8.0-3.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "collectd-generic-jmx-0:5.8.0-3.el7.ppc64le",
"product": {
"name": "collectd-generic-jmx-0:5.8.0-3.el7.ppc64le",
"product_id": "collectd-generic-jmx-0:5.8.0-3.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-generic-jmx@5.8.0-3.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "collectd-ping-0:5.8.0-3.el7.ppc64le",
"product": {
"name": "collectd-ping-0:5.8.0-3.el7.ppc64le",
"product_id": "collectd-ping-0:5.8.0-3.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-ping@5.8.0-3.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "collectd-write_tsdb-0:5.8.0-3.el7.ppc64le",
"product": {
"name": "collectd-write_tsdb-0:5.8.0-3.el7.ppc64le",
"product_id": "collectd-write_tsdb-0:5.8.0-3.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-write_tsdb@5.8.0-3.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "collectd-nginx-0:5.8.0-3.el7.ppc64le",
"product": {
"name": "collectd-nginx-0:5.8.0-3.el7.ppc64le",
"product_id": "collectd-nginx-0:5.8.0-3.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-nginx@5.8.0-3.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "libcollectdclient-devel-0:5.8.0-3.el7.ppc64le",
"product": {
"name": "libcollectdclient-devel-0:5.8.0-3.el7.ppc64le",
"product_id": "libcollectdclient-devel-0:5.8.0-3.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libcollectdclient-devel@5.8.0-3.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "collectd-ascent-0:5.8.0-3.el7.ppc64le",
"product": {
"name": "collectd-ascent-0:5.8.0-3.el7.ppc64le",
"product_id": "collectd-ascent-0:5.8.0-3.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-ascent@5.8.0-3.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "collectd-smart-0:5.8.0-3.el7.ppc64le",
"product": {
"name": "collectd-smart-0:5.8.0-3.el7.ppc64le",
"product_id": "collectd-smart-0:5.8.0-3.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-smart@5.8.0-3.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "collectd-curl-0:5.8.0-3.el7.ppc64le",
"product": {
"name": "collectd-curl-0:5.8.0-3.el7.ppc64le",
"product_id": "collectd-curl-0:5.8.0-3.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-curl@5.8.0-3.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "collectd-zookeeper-0:5.8.0-3.el7.ppc64le",
"product": {
"name": "collectd-zookeeper-0:5.8.0-3.el7.ppc64le",
"product_id": "collectd-zookeeper-0:5.8.0-3.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-zookeeper@5.8.0-3.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "collectd-dbi-0:5.8.0-3.el7.ppc64le",
"product": {
"name": "collectd-dbi-0:5.8.0-3.el7.ppc64le",
"product_id": "collectd-dbi-0:5.8.0-3.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-dbi@5.8.0-3.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "collectd-rrdcached-0:5.8.0-3.el7.ppc64le",
"product": {
"name": "collectd-rrdcached-0:5.8.0-3.el7.ppc64le",
"product_id": "collectd-rrdcached-0:5.8.0-3.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-rrdcached@5.8.0-3.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "collectd-curl_json-0:5.8.0-3.el7.ppc64le",
"product": {
"name": "collectd-curl_json-0:5.8.0-3.el7.ppc64le",
"product_id": "collectd-curl_json-0:5.8.0-3.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-curl_json@5.8.0-3.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "collectd-virt-0:5.8.0-3.el7.ppc64le",
"product": {
"name": "collectd-virt-0:5.8.0-3.el7.ppc64le",
"product_id": "collectd-virt-0:5.8.0-3.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-virt@5.8.0-3.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "collectd-rrdtool-0:5.8.0-3.el7.ppc64le",
"product": {
"name": "collectd-rrdtool-0:5.8.0-3.el7.ppc64le",
"product_id": "collectd-rrdtool-0:5.8.0-3.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-rrdtool@5.8.0-3.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "collectd-lvm-0:5.8.0-3.el7.ppc64le",
"product": {
"name": "collectd-lvm-0:5.8.0-3.el7.ppc64le",
"product_id": "collectd-lvm-0:5.8.0-3.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-lvm@5.8.0-3.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "collectd-apache-0:5.8.0-3.el7.ppc64le",
"product": {
"name": "collectd-apache-0:5.8.0-3.el7.ppc64le",
"product_id": "collectd-apache-0:5.8.0-3.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-apache@5.8.0-3.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "collectd-dns-0:5.8.0-3.el7.ppc64le",
"product": {
"name": "collectd-dns-0:5.8.0-3.el7.ppc64le",
"product_id": "collectd-dns-0:5.8.0-3.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-dns@5.8.0-3.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "collectd-openldap-0:5.8.0-3.el7.ppc64le",
"product": {
"name": "collectd-openldap-0:5.8.0-3.el7.ppc64le",
"product_id": "collectd-openldap-0:5.8.0-3.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-openldap@5.8.0-3.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "collectd-java-0:5.8.0-3.el7.ppc64le",
"product": {
"name": "collectd-java-0:5.8.0-3.el7.ppc64le",
"product_id": "collectd-java-0:5.8.0-3.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-java@5.8.0-3.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "libcollectdclient-0:5.8.0-3.el7.ppc64le",
"product": {
"name": "libcollectdclient-0:5.8.0-3.el7.ppc64le",
"product_id": "libcollectdclient-0:5.8.0-3.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libcollectdclient@5.8.0-3.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "collectd-iptables-0:5.8.0-3.el7.ppc64le",
"product": {
"name": "collectd-iptables-0:5.8.0-3.el7.ppc64le",
"product_id": "collectd-iptables-0:5.8.0-3.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-iptables@5.8.0-3.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "collectd-ipmi-0:5.8.0-3.el7.ppc64le",
"product": {
"name": "collectd-ipmi-0:5.8.0-3.el7.ppc64le",
"product_id": "collectd-ipmi-0:5.8.0-3.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-ipmi@5.8.0-3.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "collectd-utils-0:5.8.0-3.el7.ppc64le",
"product": {
"name": "collectd-utils-0:5.8.0-3.el7.ppc64le",
"product_id": "collectd-utils-0:5.8.0-3.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-utils@5.8.0-3.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "collectd-postgresql-0:5.8.0-3.el7.ppc64le",
"product": {
"name": "collectd-postgresql-0:5.8.0-3.el7.ppc64le",
"product_id": "collectd-postgresql-0:5.8.0-3.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-postgresql@5.8.0-3.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "collectd-drbd-0:5.8.0-3.el7.ppc64le",
"product": {
"name": "collectd-drbd-0:5.8.0-3.el7.ppc64le",
"product_id": "collectd-drbd-0:5.8.0-3.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-drbd@5.8.0-3.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "collectd-log_logstash-0:5.8.0-3.el7.ppc64le",
"product": {
"name": "collectd-log_logstash-0:5.8.0-3.el7.ppc64le",
"product_id": "collectd-log_logstash-0:5.8.0-3.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-log_logstash@5.8.0-3.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "collectd-snmp-0:5.8.0-3.el7.ppc64le",
"product": {
"name": "collectd-snmp-0:5.8.0-3.el7.ppc64le",
"product_id": "collectd-snmp-0:5.8.0-3.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-snmp@5.8.0-3.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "collectd-sensors-0:5.8.0-3.el7.ppc64le",
"product": {
"name": "collectd-sensors-0:5.8.0-3.el7.ppc64le",
"product_id": "collectd-sensors-0:5.8.0-3.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-sensors@5.8.0-3.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "collectd-notify_email-0:5.8.0-3.el7.ppc64le",
"product": {
"name": "collectd-notify_email-0:5.8.0-3.el7.ppc64le",
"product_id": "collectd-notify_email-0:5.8.0-3.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-notify_email@5.8.0-3.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "collectd-ceph-0:5.8.0-3.el7.ppc64le",
"product": {
"name": "collectd-ceph-0:5.8.0-3.el7.ppc64le",
"product_id": "collectd-ceph-0:5.8.0-3.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-ceph@5.8.0-3.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "collectd-email-0:5.8.0-3.el7.ppc64le",
"product": {
"name": "collectd-email-0:5.8.0-3.el7.ppc64le",
"product_id": "collectd-email-0:5.8.0-3.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-email@5.8.0-3.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "collectd-curl_xml-0:5.8.0-3.el7.ppc64le",
"product": {
"name": "collectd-curl_xml-0:5.8.0-3.el7.ppc64le",
"product_id": "collectd-curl_xml-0:5.8.0-3.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-curl_xml@5.8.0-3.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "collectd-netlink-0:5.8.0-3.el7.ppc64le",
"product": {
"name": "collectd-netlink-0:5.8.0-3.el7.ppc64le",
"product_id": "collectd-netlink-0:5.8.0-3.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-netlink@5.8.0-3.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "collectd-write_http-0:5.8.0-3.el7.ppc64le",
"product": {
"name": "collectd-write_http-0:5.8.0-3.el7.ppc64le",
"product_id": "collectd-write_http-0:5.8.0-3.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-write_http@5.8.0-3.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "collectd-mysql-0:5.8.0-3.el7.ppc64le",
"product": {
"name": "collectd-mysql-0:5.8.0-3.el7.ppc64le",
"product_id": "collectd-mysql-0:5.8.0-3.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-mysql@5.8.0-3.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "collectd-chrony-0:5.8.0-3.el7.ppc64le",
"product": {
"name": "collectd-chrony-0:5.8.0-3.el7.ppc64le",
"product_id": "collectd-chrony-0:5.8.0-3.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-chrony@5.8.0-3.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "collectd-0:5.8.0-3.el7.ppc64le",
"product": {
"name": "collectd-0:5.8.0-3.el7.ppc64le",
"product_id": "collectd-0:5.8.0-3.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd@5.8.0-3.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "collectd-hugepages-0:5.8.0-3.el7.ppc64le",
"product": {
"name": "collectd-hugepages-0:5.8.0-3.el7.ppc64le",
"product_id": "collectd-hugepages-0:5.8.0-3.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-hugepages@5.8.0-3.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "collectd-disk-0:5.8.0-3.el7.ppc64le",
"product": {
"name": "collectd-disk-0:5.8.0-3.el7.ppc64le",
"product_id": "collectd-disk-0:5.8.0-3.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-disk@5.8.0-3.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "collectd-write_sensu-0:5.8.0-3.el7.ppc64le",
"product": {
"name": "collectd-write_sensu-0:5.8.0-3.el7.ppc64le",
"product_id": "collectd-write_sensu-0:5.8.0-3.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-write_sensu@5.8.0-3.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "collectd-ipvs-0:5.8.0-3.el7.ppc64le",
"product": {
"name": "collectd-ipvs-0:5.8.0-3.el7.ppc64le",
"product_id": "collectd-ipvs-0:5.8.0-3.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-ipvs@5.8.0-3.el7?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "collectd-0:5.8.0-3.el7.src",
"product": {
"name": "collectd-0:5.8.0-3.el7.src",
"product_id": "collectd-0:5.8.0-3.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd@5.8.0-3.el7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-0:5.8.0-3.el7.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-0:5.8.0-3.el7.ppc64le"
},
"product_reference": "collectd-0:5.8.0-3.el7.ppc64le",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-0:5.8.0-3.el7.src as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-0:5.8.0-3.el7.src"
},
"product_reference": "collectd-0:5.8.0-3.el7.src",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-apache-0:5.8.0-3.el7.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-apache-0:5.8.0-3.el7.ppc64le"
},
"product_reference": "collectd-apache-0:5.8.0-3.el7.ppc64le",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-apache-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-apache-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-apache-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-ascent-0:5.8.0-3.el7.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-ascent-0:5.8.0-3.el7.ppc64le"
},
"product_reference": "collectd-ascent-0:5.8.0-3.el7.ppc64le",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-ascent-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-ascent-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-ascent-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-bind-0:5.8.0-3.el7.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-bind-0:5.8.0-3.el7.ppc64le"
},
"product_reference": "collectd-bind-0:5.8.0-3.el7.ppc64le",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-bind-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-bind-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-bind-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-ceph-0:5.8.0-3.el7.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-ceph-0:5.8.0-3.el7.ppc64le"
},
"product_reference": "collectd-ceph-0:5.8.0-3.el7.ppc64le",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-ceph-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-ceph-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-ceph-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-chrony-0:5.8.0-3.el7.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-chrony-0:5.8.0-3.el7.ppc64le"
},
"product_reference": "collectd-chrony-0:5.8.0-3.el7.ppc64le",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-chrony-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-chrony-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-chrony-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-curl-0:5.8.0-3.el7.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-curl-0:5.8.0-3.el7.ppc64le"
},
"product_reference": "collectd-curl-0:5.8.0-3.el7.ppc64le",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-curl-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-curl-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-curl-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-curl_json-0:5.8.0-3.el7.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-curl_json-0:5.8.0-3.el7.ppc64le"
},
"product_reference": "collectd-curl_json-0:5.8.0-3.el7.ppc64le",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-curl_json-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-curl_json-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-curl_json-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-curl_xml-0:5.8.0-3.el7.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-curl_xml-0:5.8.0-3.el7.ppc64le"
},
"product_reference": "collectd-curl_xml-0:5.8.0-3.el7.ppc64le",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-curl_xml-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-curl_xml-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-curl_xml-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-dbi-0:5.8.0-3.el7.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-dbi-0:5.8.0-3.el7.ppc64le"
},
"product_reference": "collectd-dbi-0:5.8.0-3.el7.ppc64le",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-dbi-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-dbi-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-dbi-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-debuginfo-0:5.8.0-3.el7.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-debuginfo-0:5.8.0-3.el7.ppc64le"
},
"product_reference": "collectd-debuginfo-0:5.8.0-3.el7.ppc64le",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-debuginfo-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-debuginfo-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-debuginfo-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-disk-0:5.8.0-3.el7.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-disk-0:5.8.0-3.el7.ppc64le"
},
"product_reference": "collectd-disk-0:5.8.0-3.el7.ppc64le",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-disk-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-disk-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-disk-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-dns-0:5.8.0-3.el7.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-dns-0:5.8.0-3.el7.ppc64le"
},
"product_reference": "collectd-dns-0:5.8.0-3.el7.ppc64le",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-dns-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-dns-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-dns-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-drbd-0:5.8.0-3.el7.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-drbd-0:5.8.0-3.el7.ppc64le"
},
"product_reference": "collectd-drbd-0:5.8.0-3.el7.ppc64le",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-drbd-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-drbd-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-drbd-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-email-0:5.8.0-3.el7.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-email-0:5.8.0-3.el7.ppc64le"
},
"product_reference": "collectd-email-0:5.8.0-3.el7.ppc64le",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-email-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-email-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-email-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-generic-jmx-0:5.8.0-3.el7.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-generic-jmx-0:5.8.0-3.el7.ppc64le"
},
"product_reference": "collectd-generic-jmx-0:5.8.0-3.el7.ppc64le",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-generic-jmx-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-generic-jmx-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-generic-jmx-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-hugepages-0:5.8.0-3.el7.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-hugepages-0:5.8.0-3.el7.ppc64le"
},
"product_reference": "collectd-hugepages-0:5.8.0-3.el7.ppc64le",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-hugepages-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-hugepages-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-hugepages-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-ipmi-0:5.8.0-3.el7.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-ipmi-0:5.8.0-3.el7.ppc64le"
},
"product_reference": "collectd-ipmi-0:5.8.0-3.el7.ppc64le",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-ipmi-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-ipmi-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-ipmi-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-iptables-0:5.8.0-3.el7.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-iptables-0:5.8.0-3.el7.ppc64le"
},
"product_reference": "collectd-iptables-0:5.8.0-3.el7.ppc64le",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-iptables-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-iptables-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-iptables-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-ipvs-0:5.8.0-3.el7.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-ipvs-0:5.8.0-3.el7.ppc64le"
},
"product_reference": "collectd-ipvs-0:5.8.0-3.el7.ppc64le",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-ipvs-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-ipvs-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-ipvs-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-java-0:5.8.0-3.el7.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-java-0:5.8.0-3.el7.ppc64le"
},
"product_reference": "collectd-java-0:5.8.0-3.el7.ppc64le",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-java-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-java-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-java-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-log_logstash-0:5.8.0-3.el7.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-log_logstash-0:5.8.0-3.el7.ppc64le"
},
"product_reference": "collectd-log_logstash-0:5.8.0-3.el7.ppc64le",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-log_logstash-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-log_logstash-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-log_logstash-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-lvm-0:5.8.0-3.el7.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-lvm-0:5.8.0-3.el7.ppc64le"
},
"product_reference": "collectd-lvm-0:5.8.0-3.el7.ppc64le",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-lvm-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-lvm-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-lvm-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-mysql-0:5.8.0-3.el7.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-mysql-0:5.8.0-3.el7.ppc64le"
},
"product_reference": "collectd-mysql-0:5.8.0-3.el7.ppc64le",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-mysql-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-mysql-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-mysql-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-netlink-0:5.8.0-3.el7.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-netlink-0:5.8.0-3.el7.ppc64le"
},
"product_reference": "collectd-netlink-0:5.8.0-3.el7.ppc64le",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-netlink-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-netlink-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-netlink-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-nginx-0:5.8.0-3.el7.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-nginx-0:5.8.0-3.el7.ppc64le"
},
"product_reference": "collectd-nginx-0:5.8.0-3.el7.ppc64le",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-nginx-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-nginx-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-nginx-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-notify_email-0:5.8.0-3.el7.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-notify_email-0:5.8.0-3.el7.ppc64le"
},
"product_reference": "collectd-notify_email-0:5.8.0-3.el7.ppc64le",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-notify_email-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-notify_email-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-notify_email-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-openldap-0:5.8.0-3.el7.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-openldap-0:5.8.0-3.el7.ppc64le"
},
"product_reference": "collectd-openldap-0:5.8.0-3.el7.ppc64le",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-openldap-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-openldap-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-openldap-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-ping-0:5.8.0-3.el7.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-ping-0:5.8.0-3.el7.ppc64le"
},
"product_reference": "collectd-ping-0:5.8.0-3.el7.ppc64le",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-ping-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-ping-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-ping-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-postgresql-0:5.8.0-3.el7.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-postgresql-0:5.8.0-3.el7.ppc64le"
},
"product_reference": "collectd-postgresql-0:5.8.0-3.el7.ppc64le",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-postgresql-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-postgresql-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-postgresql-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-rrdcached-0:5.8.0-3.el7.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-rrdcached-0:5.8.0-3.el7.ppc64le"
},
"product_reference": "collectd-rrdcached-0:5.8.0-3.el7.ppc64le",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-rrdcached-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-rrdcached-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-rrdcached-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-rrdtool-0:5.8.0-3.el7.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-rrdtool-0:5.8.0-3.el7.ppc64le"
},
"product_reference": "collectd-rrdtool-0:5.8.0-3.el7.ppc64le",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-rrdtool-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-rrdtool-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-rrdtool-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-sensors-0:5.8.0-3.el7.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-sensors-0:5.8.0-3.el7.ppc64le"
},
"product_reference": "collectd-sensors-0:5.8.0-3.el7.ppc64le",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-sensors-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-sensors-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-sensors-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-smart-0:5.8.0-3.el7.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-smart-0:5.8.0-3.el7.ppc64le"
},
"product_reference": "collectd-smart-0:5.8.0-3.el7.ppc64le",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-smart-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-smart-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-smart-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-snmp-0:5.8.0-3.el7.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-snmp-0:5.8.0-3.el7.ppc64le"
},
"product_reference": "collectd-snmp-0:5.8.0-3.el7.ppc64le",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-snmp-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-snmp-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-snmp-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-turbostat-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-turbostat-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-turbostat-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-utils-0:5.8.0-3.el7.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-utils-0:5.8.0-3.el7.ppc64le"
},
"product_reference": "collectd-utils-0:5.8.0-3.el7.ppc64le",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-utils-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-utils-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-utils-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-virt-0:5.8.0-3.el7.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-virt-0:5.8.0-3.el7.ppc64le"
},
"product_reference": "collectd-virt-0:5.8.0-3.el7.ppc64le",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-virt-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-virt-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-virt-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-write_http-0:5.8.0-3.el7.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-write_http-0:5.8.0-3.el7.ppc64le"
},
"product_reference": "collectd-write_http-0:5.8.0-3.el7.ppc64le",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-write_http-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-write_http-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-write_http-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-write_riemann-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-write_riemann-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-write_riemann-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-write_sensu-0:5.8.0-3.el7.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-write_sensu-0:5.8.0-3.el7.ppc64le"
},
"product_reference": "collectd-write_sensu-0:5.8.0-3.el7.ppc64le",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-write_sensu-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-write_sensu-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-write_sensu-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-write_tsdb-0:5.8.0-3.el7.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-write_tsdb-0:5.8.0-3.el7.ppc64le"
},
"product_reference": "collectd-write_tsdb-0:5.8.0-3.el7.ppc64le",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-write_tsdb-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-write_tsdb-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-write_tsdb-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-zookeeper-0:5.8.0-3.el7.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-zookeeper-0:5.8.0-3.el7.ppc64le"
},
"product_reference": "collectd-zookeeper-0:5.8.0-3.el7.ppc64le",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-zookeeper-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:collectd-zookeeper-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-zookeeper-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libcollectdclient-0:5.8.0-3.el7.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:libcollectdclient-0:5.8.0-3.el7.ppc64le"
},
"product_reference": "libcollectdclient-0:5.8.0-3.el7.ppc64le",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libcollectdclient-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:libcollectdclient-0:5.8.0-3.el7.x86_64"
},
"product_reference": "libcollectdclient-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libcollectdclient-devel-0:5.8.0-3.el7.ppc64le as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:libcollectdclient-devel-0:5.8.0-3.el7.ppc64le"
},
"product_reference": "libcollectdclient-devel-0:5.8.0-3.el7.ppc64le",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libcollectdclient-devel-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts",
"product_id": "7Server-RHEV-4-Agents-7:libcollectdclient-devel-0:5.8.0-3.el7.x86_64"
},
"product_reference": "libcollectdclient-devel-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHEV-4-Agents-7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-0:5.8.0-3.el7.src as a component of Red Hat Virtualization Manager 4.1",
"product_id": "7Server-RHV-S-4.1:collectd-0:5.8.0-3.el7.src"
},
"product_reference": "collectd-0:5.8.0-3.el7.src",
"relates_to_product_reference": "7Server-RHV-S-4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization Manager 4.1",
"product_id": "7Server-RHV-S-4.1:collectd-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHV-S-4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-apache-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization Manager 4.1",
"product_id": "7Server-RHV-S-4.1:collectd-apache-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-apache-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHV-S-4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-ascent-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization Manager 4.1",
"product_id": "7Server-RHV-S-4.1:collectd-ascent-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-ascent-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHV-S-4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-bind-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization Manager 4.1",
"product_id": "7Server-RHV-S-4.1:collectd-bind-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-bind-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHV-S-4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-ceph-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization Manager 4.1",
"product_id": "7Server-RHV-S-4.1:collectd-ceph-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-ceph-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHV-S-4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-chrony-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization Manager 4.1",
"product_id": "7Server-RHV-S-4.1:collectd-chrony-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-chrony-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHV-S-4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-curl-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization Manager 4.1",
"product_id": "7Server-RHV-S-4.1:collectd-curl-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-curl-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHV-S-4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-curl_json-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization Manager 4.1",
"product_id": "7Server-RHV-S-4.1:collectd-curl_json-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-curl_json-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHV-S-4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-curl_xml-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization Manager 4.1",
"product_id": "7Server-RHV-S-4.1:collectd-curl_xml-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-curl_xml-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHV-S-4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-dbi-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization Manager 4.1",
"product_id": "7Server-RHV-S-4.1:collectd-dbi-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-dbi-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHV-S-4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-debuginfo-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization Manager 4.1",
"product_id": "7Server-RHV-S-4.1:collectd-debuginfo-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-debuginfo-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHV-S-4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-disk-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization Manager 4.1",
"product_id": "7Server-RHV-S-4.1:collectd-disk-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-disk-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHV-S-4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-dns-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization Manager 4.1",
"product_id": "7Server-RHV-S-4.1:collectd-dns-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-dns-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHV-S-4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-drbd-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization Manager 4.1",
"product_id": "7Server-RHV-S-4.1:collectd-drbd-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-drbd-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHV-S-4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-email-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization Manager 4.1",
"product_id": "7Server-RHV-S-4.1:collectd-email-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-email-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHV-S-4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-generic-jmx-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization Manager 4.1",
"product_id": "7Server-RHV-S-4.1:collectd-generic-jmx-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-generic-jmx-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHV-S-4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-hugepages-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization Manager 4.1",
"product_id": "7Server-RHV-S-4.1:collectd-hugepages-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-hugepages-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHV-S-4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-ipmi-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization Manager 4.1",
"product_id": "7Server-RHV-S-4.1:collectd-ipmi-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-ipmi-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHV-S-4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-iptables-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization Manager 4.1",
"product_id": "7Server-RHV-S-4.1:collectd-iptables-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-iptables-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHV-S-4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-ipvs-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization Manager 4.1",
"product_id": "7Server-RHV-S-4.1:collectd-ipvs-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-ipvs-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHV-S-4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-java-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization Manager 4.1",
"product_id": "7Server-RHV-S-4.1:collectd-java-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-java-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHV-S-4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-log_logstash-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization Manager 4.1",
"product_id": "7Server-RHV-S-4.1:collectd-log_logstash-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-log_logstash-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHV-S-4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-lvm-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization Manager 4.1",
"product_id": "7Server-RHV-S-4.1:collectd-lvm-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-lvm-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHV-S-4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-mysql-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization Manager 4.1",
"product_id": "7Server-RHV-S-4.1:collectd-mysql-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-mysql-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHV-S-4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-netlink-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization Manager 4.1",
"product_id": "7Server-RHV-S-4.1:collectd-netlink-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-netlink-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHV-S-4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-nginx-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization Manager 4.1",
"product_id": "7Server-RHV-S-4.1:collectd-nginx-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-nginx-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHV-S-4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-notify_email-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization Manager 4.1",
"product_id": "7Server-RHV-S-4.1:collectd-notify_email-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-notify_email-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHV-S-4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-openldap-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization Manager 4.1",
"product_id": "7Server-RHV-S-4.1:collectd-openldap-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-openldap-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHV-S-4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-ping-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization Manager 4.1",
"product_id": "7Server-RHV-S-4.1:collectd-ping-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-ping-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHV-S-4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-postgresql-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization Manager 4.1",
"product_id": "7Server-RHV-S-4.1:collectd-postgresql-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-postgresql-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHV-S-4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-rrdcached-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization Manager 4.1",
"product_id": "7Server-RHV-S-4.1:collectd-rrdcached-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-rrdcached-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHV-S-4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-rrdtool-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization Manager 4.1",
"product_id": "7Server-RHV-S-4.1:collectd-rrdtool-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-rrdtool-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHV-S-4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-sensors-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization Manager 4.1",
"product_id": "7Server-RHV-S-4.1:collectd-sensors-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-sensors-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHV-S-4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-smart-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization Manager 4.1",
"product_id": "7Server-RHV-S-4.1:collectd-smart-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-smart-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHV-S-4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-snmp-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization Manager 4.1",
"product_id": "7Server-RHV-S-4.1:collectd-snmp-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-snmp-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHV-S-4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-turbostat-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization Manager 4.1",
"product_id": "7Server-RHV-S-4.1:collectd-turbostat-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-turbostat-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHV-S-4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-utils-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization Manager 4.1",
"product_id": "7Server-RHV-S-4.1:collectd-utils-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-utils-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHV-S-4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-virt-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization Manager 4.1",
"product_id": "7Server-RHV-S-4.1:collectd-virt-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-virt-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHV-S-4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-write_http-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization Manager 4.1",
"product_id": "7Server-RHV-S-4.1:collectd-write_http-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-write_http-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHV-S-4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-write_sensu-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization Manager 4.1",
"product_id": "7Server-RHV-S-4.1:collectd-write_sensu-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-write_sensu-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHV-S-4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-write_tsdb-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization Manager 4.1",
"product_id": "7Server-RHV-S-4.1:collectd-write_tsdb-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-write_tsdb-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHV-S-4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-zookeeper-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization Manager 4.1",
"product_id": "7Server-RHV-S-4.1:collectd-zookeeper-0:5.8.0-3.el7.x86_64"
},
"product_reference": "collectd-zookeeper-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHV-S-4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libcollectdclient-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization Manager 4.1",
"product_id": "7Server-RHV-S-4.1:libcollectdclient-0:5.8.0-3.el7.x86_64"
},
"product_reference": "libcollectdclient-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHV-S-4.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libcollectdclient-devel-0:5.8.0-3.el7.x86_64 as a component of Red Hat Virtualization Manager 4.1",
"product_id": "7Server-RHV-S-4.1:libcollectdclient-devel-0:5.8.0-3.el7.x86_64"
},
"product_reference": "libcollectdclient-devel-0:5.8.0-3.el7.x86_64",
"relates_to_product_reference": "7Server-RHV-S-4.1"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-16820",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2017-11-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1516447"
}
],
"notes": [
{
"category": "description",
"text": "A double-free vulnerability was found in the csnmp_read_table function in the SNMP plugin of collectd. A network-based attacker could exploit this by sending malformed data, causing collectd to crash or possibly other impact.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "collectd: double free in csnmp_read_table function in snmp.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-RHEV-4-Agents-7:collectd-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-0:5.8.0-3.el7.src",
"7Server-RHEV-4-Agents-7:collectd-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-apache-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-apache-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-ascent-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-ascent-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-bind-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-bind-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-ceph-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-ceph-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-chrony-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-chrony-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-curl-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-curl-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-curl_json-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-curl_json-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-curl_xml-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-curl_xml-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-dbi-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-dbi-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-debuginfo-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-debuginfo-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-disk-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-disk-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-dns-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-dns-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-drbd-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-drbd-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-email-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-email-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-generic-jmx-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-generic-jmx-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-hugepages-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-hugepages-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-ipmi-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-ipmi-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-iptables-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-iptables-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-ipvs-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-ipvs-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-java-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-java-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-log_logstash-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-log_logstash-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-lvm-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-lvm-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-mysql-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-mysql-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-netlink-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-netlink-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-nginx-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-nginx-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-notify_email-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-notify_email-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-openldap-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-openldap-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-ping-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-ping-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-postgresql-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-postgresql-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-rrdcached-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-rrdcached-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-rrdtool-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-rrdtool-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-sensors-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-sensors-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-smart-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-smart-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-snmp-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-snmp-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-turbostat-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-utils-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-utils-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-virt-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-virt-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-write_http-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-write_http-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-write_riemann-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-write_sensu-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-write_sensu-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-write_tsdb-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-write_tsdb-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-zookeeper-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-zookeeper-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:libcollectdclient-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:libcollectdclient-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:libcollectdclient-devel-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:libcollectdclient-devel-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-0:5.8.0-3.el7.src",
"7Server-RHV-S-4.1:collectd-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-apache-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-ascent-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-bind-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-ceph-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-chrony-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-curl-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-curl_json-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-curl_xml-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-dbi-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-debuginfo-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-disk-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-dns-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-drbd-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-email-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-generic-jmx-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-hugepages-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-ipmi-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-iptables-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-ipvs-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-java-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-log_logstash-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-lvm-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-mysql-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-netlink-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-nginx-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-notify_email-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-openldap-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-ping-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-postgresql-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-rrdcached-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-rrdtool-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-sensors-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-smart-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-snmp-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-turbostat-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-utils-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-virt-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-write_http-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-write_sensu-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-write_tsdb-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-zookeeper-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:libcollectdclient-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:libcollectdclient-devel-0:5.8.0-3.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-16820"
},
{
"category": "external",
"summary": "RHBZ#1516447",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1516447"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-16820",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16820"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-16820",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-16820"
}
],
"release_date": "2017-11-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-03-20T16:36:21+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Server-RHEV-4-Agents-7:collectd-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-0:5.8.0-3.el7.src",
"7Server-RHEV-4-Agents-7:collectd-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-apache-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-apache-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-ascent-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-ascent-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-bind-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-bind-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-ceph-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-ceph-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-chrony-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-chrony-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-curl-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-curl-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-curl_json-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-curl_json-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-curl_xml-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-curl_xml-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-dbi-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-dbi-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-debuginfo-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-debuginfo-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-disk-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-disk-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-dns-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-dns-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-drbd-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-drbd-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-email-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-email-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-generic-jmx-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-generic-jmx-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-hugepages-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-hugepages-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-ipmi-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-ipmi-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-iptables-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-iptables-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-ipvs-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-ipvs-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-java-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-java-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-log_logstash-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-log_logstash-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-lvm-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-lvm-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-mysql-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-mysql-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-netlink-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-netlink-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-nginx-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-nginx-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-notify_email-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-notify_email-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-openldap-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-openldap-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-ping-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-ping-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-postgresql-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-postgresql-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-rrdcached-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-rrdcached-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-rrdtool-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-rrdtool-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-sensors-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-sensors-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-smart-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-smart-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-snmp-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-snmp-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-turbostat-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-utils-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-utils-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-virt-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-virt-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-write_http-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-write_http-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-write_riemann-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-write_sensu-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-write_sensu-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-write_tsdb-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-write_tsdb-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-zookeeper-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-zookeeper-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:libcollectdclient-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:libcollectdclient-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:libcollectdclient-devel-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:libcollectdclient-devel-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-0:5.8.0-3.el7.src",
"7Server-RHV-S-4.1:collectd-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-apache-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-ascent-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-bind-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-ceph-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-chrony-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-curl-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-curl_json-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-curl_xml-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-dbi-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-debuginfo-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-disk-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-dns-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-drbd-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-email-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-generic-jmx-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-hugepages-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-ipmi-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-iptables-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-ipvs-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-java-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-log_logstash-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-lvm-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-mysql-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-netlink-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-nginx-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-notify_email-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-openldap-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-ping-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-postgresql-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-rrdcached-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-rrdtool-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-sensors-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-smart-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-snmp-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-turbostat-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-utils-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-virt-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-write_http-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-write_sensu-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-write_tsdb-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-zookeeper-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:libcollectdclient-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:libcollectdclient-devel-0:5.8.0-3.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2018:0560"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.0"
},
"products": [
"7Server-RHEV-4-Agents-7:collectd-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-0:5.8.0-3.el7.src",
"7Server-RHEV-4-Agents-7:collectd-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-apache-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-apache-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-ascent-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-ascent-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-bind-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-bind-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-ceph-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-ceph-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-chrony-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-chrony-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-curl-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-curl-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-curl_json-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-curl_json-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-curl_xml-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-curl_xml-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-dbi-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-dbi-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-debuginfo-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-debuginfo-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-disk-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-disk-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-dns-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-dns-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-drbd-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-drbd-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-email-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-email-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-generic-jmx-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-generic-jmx-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-hugepages-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-hugepages-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-ipmi-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-ipmi-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-iptables-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-iptables-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-ipvs-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-ipvs-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-java-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-java-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-log_logstash-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-log_logstash-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-lvm-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-lvm-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-mysql-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-mysql-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-netlink-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-netlink-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-nginx-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-nginx-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-notify_email-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-notify_email-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-openldap-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-openldap-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-ping-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-ping-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-postgresql-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-postgresql-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-rrdcached-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-rrdcached-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-rrdtool-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-rrdtool-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-sensors-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-sensors-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-smart-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-smart-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-snmp-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-snmp-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-turbostat-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-utils-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-utils-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-virt-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-virt-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-write_http-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-write_http-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-write_riemann-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-write_sensu-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-write_sensu-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-write_tsdb-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-write_tsdb-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:collectd-zookeeper-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:collectd-zookeeper-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:libcollectdclient-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:libcollectdclient-0:5.8.0-3.el7.x86_64",
"7Server-RHEV-4-Agents-7:libcollectdclient-devel-0:5.8.0-3.el7.ppc64le",
"7Server-RHEV-4-Agents-7:libcollectdclient-devel-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-0:5.8.0-3.el7.src",
"7Server-RHV-S-4.1:collectd-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-apache-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-ascent-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-bind-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-ceph-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-chrony-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-curl-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-curl_json-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-curl_xml-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-dbi-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-debuginfo-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-disk-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-dns-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-drbd-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-email-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-generic-jmx-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-hugepages-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-ipmi-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-iptables-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-ipvs-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-java-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-log_logstash-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-lvm-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-mysql-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-netlink-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-nginx-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-notify_email-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-openldap-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-ping-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-postgresql-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-rrdcached-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-rrdtool-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-sensors-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-smart-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-snmp-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-turbostat-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-utils-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-virt-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-write_http-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-write_sensu-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-write_tsdb-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:collectd-zookeeper-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:libcollectdclient-0:5.8.0-3.el7.x86_64",
"7Server-RHV-S-4.1:libcollectdclient-devel-0:5.8.0-3.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "collectd: double free in csnmp_read_table function in snmp.c"
}
]
}
RHSA-2018:1605
Vulnerability from csaf_redhat - Published: 2018-05-17 15:26 - Updated: 2025-11-21 18:04Summary
Red Hat Security Advisory: collectd security update
Notes
Topic
Updated collectd packages are now available for Red Hat OpenStack Platform 10.0 Operational Tools for RHEL 7.
Red Hat Product Security has rated this update as having a security impact of
Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenStack Platform Operational Tools provides the facilities for monitoring a private or public Red Hat OpenStack Platform cloud.
collectd is a small C-language daemon, which reads various system metrics
periodically and updates RRD files (creating them if necessary). Because
the daemon does not start up each time it updates files, it has a low
system footprint.
Security fix:
* collectd: double free in csnmp_read_table function in snmp.c (CVE-2017-16820)
For more details about the security issue, including impact, a CVSS score, and other related information, refer to the CVE page listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated collectd packages are now available for Red Hat OpenStack Platform 10.0 Operational Tools for RHEL 7.\n\nRed Hat Product Security has rated this update as having a security impact of\nModerate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenStack Platform Operational Tools provides the facilities for monitoring a private or public Red Hat OpenStack Platform cloud.\n\ncollectd is a small C-language daemon, which reads various system metrics\nperiodically and updates RRD files (creating them if necessary). Because\nthe daemon does not start up each time it updates files, it has a low\nsystem footprint.\n\nSecurity fix:\n\n* collectd: double free in csnmp_read_table function in snmp.c (CVE-2017-16820)\n\nFor more details about the security issue, including impact, a CVSS score, and other related information, refer to the CVE page listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2018:1605",
"url": "https://access.redhat.com/errata/RHSA-2018:1605"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "1516447",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1516447"
},
{
"category": "external",
"summary": "1550149",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1550149"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_1605.json"
}
],
"title": "Red Hat Security Advisory: collectd security update",
"tracking": {
"current_release_date": "2025-11-21T18:04:48+00:00",
"generator": {
"date": "2025-11-21T18:04:48+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2018:1605",
"initial_release_date": "2018-05-17T15:26:48+00:00",
"revision_history": [
{
"date": "2018-05-17T15:26:48+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2018-05-17T15:26:48+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T18:04:48+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenStack Platform 10.0 Operational Tools for RHEL 7",
"product": {
"name": "Red Hat OpenStack Platform 10.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-10.0-OPTOOLS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openstack-optools:10::el7"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenStack Platform"
},
{
"branches": [
{
"category": "product_version",
"name": "intel-cmt-cat-0:1.0.1-1.el7ost.x86_64",
"product": {
"name": "intel-cmt-cat-0:1.0.1-1.el7ost.x86_64",
"product_id": "intel-cmt-cat-0:1.0.1-1.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/intel-cmt-cat@1.0.1-1.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-iptables-0:5.8.0-10.el7ost.x86_64",
"product": {
"name": "collectd-iptables-0:5.8.0-10.el7ost.x86_64",
"product_id": "collectd-iptables-0:5.8.0-10.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-iptables@5.8.0-10.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-bind-0:5.8.0-10.el7ost.x86_64",
"product": {
"name": "collectd-bind-0:5.8.0-10.el7ost.x86_64",
"product_id": "collectd-bind-0:5.8.0-10.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-bind@5.8.0-10.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-email-0:5.8.0-10.el7ost.x86_64",
"product": {
"name": "collectd-email-0:5.8.0-10.el7ost.x86_64",
"product_id": "collectd-email-0:5.8.0-10.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-email@5.8.0-10.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-ipmi-0:5.8.0-10.el7ost.x86_64",
"product": {
"name": "collectd-ipmi-0:5.8.0-10.el7ost.x86_64",
"product_id": "collectd-ipmi-0:5.8.0-10.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-ipmi@5.8.0-10.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-notify_email-0:5.8.0-10.el7ost.x86_64",
"product": {
"name": "collectd-notify_email-0:5.8.0-10.el7ost.x86_64",
"product_id": "collectd-notify_email-0:5.8.0-10.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-notify_email@5.8.0-10.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-smart-0:5.8.0-10.el7ost.x86_64",
"product": {
"name": "collectd-smart-0:5.8.0-10.el7ost.x86_64",
"product_id": "collectd-smart-0:5.8.0-10.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-smart@5.8.0-10.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-write_tsdb-0:5.8.0-10.el7ost.x86_64",
"product": {
"name": "collectd-write_tsdb-0:5.8.0-10.el7ost.x86_64",
"product_id": "collectd-write_tsdb-0:5.8.0-10.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-write_tsdb@5.8.0-10.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-drbd-0:5.8.0-10.el7ost.x86_64",
"product": {
"name": "collectd-drbd-0:5.8.0-10.el7ost.x86_64",
"product_id": "collectd-drbd-0:5.8.0-10.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-drbd@5.8.0-10.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-zookeeper-0:5.8.0-10.el7ost.x86_64",
"product": {
"name": "collectd-zookeeper-0:5.8.0-10.el7ost.x86_64",
"product_id": "collectd-zookeeper-0:5.8.0-10.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-zookeeper@5.8.0-10.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-sensors-0:5.8.0-10.el7ost.x86_64",
"product": {
"name": "collectd-sensors-0:5.8.0-10.el7ost.x86_64",
"product_id": "collectd-sensors-0:5.8.0-10.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-sensors@5.8.0-10.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-mcelog-0:5.8.0-10.el7ost.x86_64",
"product": {
"name": "collectd-mcelog-0:5.8.0-10.el7ost.x86_64",
"product_id": "collectd-mcelog-0:5.8.0-10.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-mcelog@5.8.0-10.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-apache-0:5.8.0-10.el7ost.x86_64",
"product": {
"name": "collectd-apache-0:5.8.0-10.el7ost.x86_64",
"product_id": "collectd-apache-0:5.8.0-10.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-apache@5.8.0-10.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-openldap-0:5.8.0-10.el7ost.x86_64",
"product": {
"name": "collectd-openldap-0:5.8.0-10.el7ost.x86_64",
"product_id": "collectd-openldap-0:5.8.0-10.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-openldap@5.8.0-10.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-0:5.8.0-10.el7ost.x86_64",
"product": {
"name": "collectd-0:5.8.0-10.el7ost.x86_64",
"product_id": "collectd-0:5.8.0-10.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd@5.8.0-10.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-netlink-0:5.8.0-10.el7ost.x86_64",
"product": {
"name": "collectd-netlink-0:5.8.0-10.el7ost.x86_64",
"product_id": "collectd-netlink-0:5.8.0-10.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-netlink@5.8.0-10.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-rrdcached-0:5.8.0-10.el7ost.x86_64",
"product": {
"name": "collectd-rrdcached-0:5.8.0-10.el7ost.x86_64",
"product_id": "collectd-rrdcached-0:5.8.0-10.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-rrdcached@5.8.0-10.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-ipvs-0:5.8.0-10.el7ost.x86_64",
"product": {
"name": "collectd-ipvs-0:5.8.0-10.el7ost.x86_64",
"product_id": "collectd-ipvs-0:5.8.0-10.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-ipvs@5.8.0-10.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-turbostat-0:5.8.0-10.el7ost.x86_64",
"product": {
"name": "collectd-turbostat-0:5.8.0-10.el7ost.x86_64",
"product_id": "collectd-turbostat-0:5.8.0-10.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-turbostat@5.8.0-10.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-curl_json-0:5.8.0-10.el7ost.x86_64",
"product": {
"name": "collectd-curl_json-0:5.8.0-10.el7ost.x86_64",
"product_id": "collectd-curl_json-0:5.8.0-10.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-curl_json@5.8.0-10.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perl-Collectd-0:5.8.0-10.el7ost.x86_64",
"product": {
"name": "perl-Collectd-0:5.8.0-10.el7ost.x86_64",
"product_id": "perl-Collectd-0:5.8.0-10.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perl-Collectd@5.8.0-10.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-curl_xml-0:5.8.0-10.el7ost.x86_64",
"product": {
"name": "collectd-curl_xml-0:5.8.0-10.el7ost.x86_64",
"product_id": "collectd-curl_xml-0:5.8.0-10.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-curl_xml@5.8.0-10.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-generic-jmx-0:5.8.0-10.el7ost.x86_64",
"product": {
"name": "collectd-generic-jmx-0:5.8.0-10.el7ost.x86_64",
"product_id": "collectd-generic-jmx-0:5.8.0-10.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-generic-jmx@5.8.0-10.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-memcachec-0:5.8.0-10.el7ost.x86_64",
"product": {
"name": "collectd-memcachec-0:5.8.0-10.el7ost.x86_64",
"product_id": "collectd-memcachec-0:5.8.0-10.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-memcachec@5.8.0-10.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-python-0:5.8.0-10.el7ost.x86_64",
"product": {
"name": "collectd-python-0:5.8.0-10.el7ost.x86_64",
"product_id": "collectd-python-0:5.8.0-10.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-python@5.8.0-10.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-snmp-agent-0:5.8.0-10.el7ost.x86_64",
"product": {
"name": "collectd-snmp-agent-0:5.8.0-10.el7ost.x86_64",
"product_id": "collectd-snmp-agent-0:5.8.0-10.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-snmp-agent@5.8.0-10.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-ceph-0:5.8.0-10.el7ost.x86_64",
"product": {
"name": "collectd-ceph-0:5.8.0-10.el7ost.x86_64",
"product_id": "collectd-ceph-0:5.8.0-10.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-ceph@5.8.0-10.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-java-0:5.8.0-10.el7ost.x86_64",
"product": {
"name": "collectd-java-0:5.8.0-10.el7ost.x86_64",
"product_id": "collectd-java-0:5.8.0-10.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-java@5.8.0-10.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-utils-0:5.8.0-10.el7ost.x86_64",
"product": {
"name": "collectd-utils-0:5.8.0-10.el7ost.x86_64",
"product_id": "collectd-utils-0:5.8.0-10.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-utils@5.8.0-10.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-disk-0:5.8.0-10.el7ost.x86_64",
"product": {
"name": "collectd-disk-0:5.8.0-10.el7ost.x86_64",
"product_id": "collectd-disk-0:5.8.0-10.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-disk@5.8.0-10.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-ascent-0:5.8.0-10.el7ost.x86_64",
"product": {
"name": "collectd-ascent-0:5.8.0-10.el7ost.x86_64",
"product_id": "collectd-ascent-0:5.8.0-10.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-ascent@5.8.0-10.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-ovs-events-0:5.8.0-10.el7ost.x86_64",
"product": {
"name": "collectd-ovs-events-0:5.8.0-10.el7ost.x86_64",
"product_id": "collectd-ovs-events-0:5.8.0-10.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-ovs-events@5.8.0-10.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-debuginfo-0:5.8.0-10.el7ost.x86_64",
"product": {
"name": "collectd-debuginfo-0:5.8.0-10.el7ost.x86_64",
"product_id": "collectd-debuginfo-0:5.8.0-10.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-debuginfo@5.8.0-10.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-log_logstash-0:5.8.0-10.el7ost.x86_64",
"product": {
"name": "collectd-log_logstash-0:5.8.0-10.el7ost.x86_64",
"product_id": "collectd-log_logstash-0:5.8.0-10.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-log_logstash@5.8.0-10.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libcollectdclient-0:5.8.0-10.el7ost.x86_64",
"product": {
"name": "libcollectdclient-0:5.8.0-10.el7ost.x86_64",
"product_id": "libcollectdclient-0:5.8.0-10.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libcollectdclient@5.8.0-10.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-write_sensu-0:5.8.0-10.el7ost.x86_64",
"product": {
"name": "collectd-write_sensu-0:5.8.0-10.el7ost.x86_64",
"product_id": "collectd-write_sensu-0:5.8.0-10.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-write_sensu@5.8.0-10.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-rrdtool-0:5.8.0-10.el7ost.x86_64",
"product": {
"name": "collectd-rrdtool-0:5.8.0-10.el7ost.x86_64",
"product_id": "collectd-rrdtool-0:5.8.0-10.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-rrdtool@5.8.0-10.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-dns-0:5.8.0-10.el7ost.x86_64",
"product": {
"name": "collectd-dns-0:5.8.0-10.el7ost.x86_64",
"product_id": "collectd-dns-0:5.8.0-10.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-dns@5.8.0-10.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-ovs-stats-0:5.8.0-10.el7ost.x86_64",
"product": {
"name": "collectd-ovs-stats-0:5.8.0-10.el7ost.x86_64",
"product_id": "collectd-ovs-stats-0:5.8.0-10.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-ovs-stats@5.8.0-10.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-rdt-0:5.8.0-10.el7ost.x86_64",
"product": {
"name": "collectd-rdt-0:5.8.0-10.el7ost.x86_64",
"product_id": "collectd-rdt-0:5.8.0-10.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-rdt@5.8.0-10.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-write_http-0:5.8.0-10.el7ost.x86_64",
"product": {
"name": "collectd-write_http-0:5.8.0-10.el7ost.x86_64",
"product_id": "collectd-write_http-0:5.8.0-10.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-write_http@5.8.0-10.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-snmp-0:5.8.0-10.el7ost.x86_64",
"product": {
"name": "collectd-snmp-0:5.8.0-10.el7ost.x86_64",
"product_id": "collectd-snmp-0:5.8.0-10.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-snmp@5.8.0-10.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-virt-0:5.8.0-10.el7ost.x86_64",
"product": {
"name": "collectd-virt-0:5.8.0-10.el7ost.x86_64",
"product_id": "collectd-virt-0:5.8.0-10.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-virt@5.8.0-10.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-ping-0:5.8.0-10.el7ost.x86_64",
"product": {
"name": "collectd-ping-0:5.8.0-10.el7ost.x86_64",
"product_id": "collectd-ping-0:5.8.0-10.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-ping@5.8.0-10.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-nginx-0:5.8.0-10.el7ost.x86_64",
"product": {
"name": "collectd-nginx-0:5.8.0-10.el7ost.x86_64",
"product_id": "collectd-nginx-0:5.8.0-10.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-nginx@5.8.0-10.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-dbi-0:5.8.0-10.el7ost.x86_64",
"product": {
"name": "collectd-dbi-0:5.8.0-10.el7ost.x86_64",
"product_id": "collectd-dbi-0:5.8.0-10.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-dbi@5.8.0-10.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-curl-0:5.8.0-10.el7ost.x86_64",
"product": {
"name": "collectd-curl-0:5.8.0-10.el7ost.x86_64",
"product_id": "collectd-curl-0:5.8.0-10.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-curl@5.8.0-10.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-postgresql-0:5.8.0-10.el7ost.x86_64",
"product": {
"name": "collectd-postgresql-0:5.8.0-10.el7ost.x86_64",
"product_id": "collectd-postgresql-0:5.8.0-10.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-postgresql@5.8.0-10.el7ost?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-mysql-0:5.8.0-10.el7ost.x86_64",
"product": {
"name": "collectd-mysql-0:5.8.0-10.el7ost.x86_64",
"product_id": "collectd-mysql-0:5.8.0-10.el7ost.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-mysql@5.8.0-10.el7ost?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "intel-cmt-cat-0:1.0.1-1.el7ost.src",
"product": {
"name": "intel-cmt-cat-0:1.0.1-1.el7ost.src",
"product_id": "intel-cmt-cat-0:1.0.1-1.el7ost.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/intel-cmt-cat@1.0.1-1.el7ost?arch=src"
}
}
},
{
"category": "product_version",
"name": "collectd-0:5.8.0-10.el7ost.src",
"product": {
"name": "collectd-0:5.8.0-10.el7ost.src",
"product_id": "collectd-0:5.8.0-10.el7ost.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd@5.8.0-10.el7ost?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-0:5.8.0-10.el7ost.src as a component of Red Hat OpenStack Platform 10.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-10.0-OPTOOLS:collectd-0:5.8.0-10.el7ost.src"
},
"product_reference": "collectd-0:5.8.0-10.el7ost.src",
"relates_to_product_reference": "7Server-RH7-RHOS-10.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-0:5.8.0-10.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-10.0-OPTOOLS:collectd-0:5.8.0-10.el7ost.x86_64"
},
"product_reference": "collectd-0:5.8.0-10.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-10.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-apache-0:5.8.0-10.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-10.0-OPTOOLS:collectd-apache-0:5.8.0-10.el7ost.x86_64"
},
"product_reference": "collectd-apache-0:5.8.0-10.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-10.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-ascent-0:5.8.0-10.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-10.0-OPTOOLS:collectd-ascent-0:5.8.0-10.el7ost.x86_64"
},
"product_reference": "collectd-ascent-0:5.8.0-10.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-10.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-bind-0:5.8.0-10.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-10.0-OPTOOLS:collectd-bind-0:5.8.0-10.el7ost.x86_64"
},
"product_reference": "collectd-bind-0:5.8.0-10.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-10.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-ceph-0:5.8.0-10.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-10.0-OPTOOLS:collectd-ceph-0:5.8.0-10.el7ost.x86_64"
},
"product_reference": "collectd-ceph-0:5.8.0-10.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-10.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-curl-0:5.8.0-10.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-10.0-OPTOOLS:collectd-curl-0:5.8.0-10.el7ost.x86_64"
},
"product_reference": "collectd-curl-0:5.8.0-10.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-10.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-curl_json-0:5.8.0-10.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-10.0-OPTOOLS:collectd-curl_json-0:5.8.0-10.el7ost.x86_64"
},
"product_reference": "collectd-curl_json-0:5.8.0-10.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-10.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-curl_xml-0:5.8.0-10.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-10.0-OPTOOLS:collectd-curl_xml-0:5.8.0-10.el7ost.x86_64"
},
"product_reference": "collectd-curl_xml-0:5.8.0-10.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-10.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-dbi-0:5.8.0-10.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-10.0-OPTOOLS:collectd-dbi-0:5.8.0-10.el7ost.x86_64"
},
"product_reference": "collectd-dbi-0:5.8.0-10.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-10.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-debuginfo-0:5.8.0-10.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-10.0-OPTOOLS:collectd-debuginfo-0:5.8.0-10.el7ost.x86_64"
},
"product_reference": "collectd-debuginfo-0:5.8.0-10.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-10.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-disk-0:5.8.0-10.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-10.0-OPTOOLS:collectd-disk-0:5.8.0-10.el7ost.x86_64"
},
"product_reference": "collectd-disk-0:5.8.0-10.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-10.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-dns-0:5.8.0-10.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-10.0-OPTOOLS:collectd-dns-0:5.8.0-10.el7ost.x86_64"
},
"product_reference": "collectd-dns-0:5.8.0-10.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-10.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-drbd-0:5.8.0-10.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-10.0-OPTOOLS:collectd-drbd-0:5.8.0-10.el7ost.x86_64"
},
"product_reference": "collectd-drbd-0:5.8.0-10.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-10.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-email-0:5.8.0-10.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-10.0-OPTOOLS:collectd-email-0:5.8.0-10.el7ost.x86_64"
},
"product_reference": "collectd-email-0:5.8.0-10.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-10.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-generic-jmx-0:5.8.0-10.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-10.0-OPTOOLS:collectd-generic-jmx-0:5.8.0-10.el7ost.x86_64"
},
"product_reference": "collectd-generic-jmx-0:5.8.0-10.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-10.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-ipmi-0:5.8.0-10.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-10.0-OPTOOLS:collectd-ipmi-0:5.8.0-10.el7ost.x86_64"
},
"product_reference": "collectd-ipmi-0:5.8.0-10.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-10.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-iptables-0:5.8.0-10.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-10.0-OPTOOLS:collectd-iptables-0:5.8.0-10.el7ost.x86_64"
},
"product_reference": "collectd-iptables-0:5.8.0-10.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-10.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-ipvs-0:5.8.0-10.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-10.0-OPTOOLS:collectd-ipvs-0:5.8.0-10.el7ost.x86_64"
},
"product_reference": "collectd-ipvs-0:5.8.0-10.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-10.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-java-0:5.8.0-10.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-10.0-OPTOOLS:collectd-java-0:5.8.0-10.el7ost.x86_64"
},
"product_reference": "collectd-java-0:5.8.0-10.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-10.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-log_logstash-0:5.8.0-10.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-10.0-OPTOOLS:collectd-log_logstash-0:5.8.0-10.el7ost.x86_64"
},
"product_reference": "collectd-log_logstash-0:5.8.0-10.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-10.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-mcelog-0:5.8.0-10.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-10.0-OPTOOLS:collectd-mcelog-0:5.8.0-10.el7ost.x86_64"
},
"product_reference": "collectd-mcelog-0:5.8.0-10.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-10.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-memcachec-0:5.8.0-10.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-10.0-OPTOOLS:collectd-memcachec-0:5.8.0-10.el7ost.x86_64"
},
"product_reference": "collectd-memcachec-0:5.8.0-10.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-10.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-mysql-0:5.8.0-10.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-10.0-OPTOOLS:collectd-mysql-0:5.8.0-10.el7ost.x86_64"
},
"product_reference": "collectd-mysql-0:5.8.0-10.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-10.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-netlink-0:5.8.0-10.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-10.0-OPTOOLS:collectd-netlink-0:5.8.0-10.el7ost.x86_64"
},
"product_reference": "collectd-netlink-0:5.8.0-10.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-10.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-nginx-0:5.8.0-10.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-10.0-OPTOOLS:collectd-nginx-0:5.8.0-10.el7ost.x86_64"
},
"product_reference": "collectd-nginx-0:5.8.0-10.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-10.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-notify_email-0:5.8.0-10.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-10.0-OPTOOLS:collectd-notify_email-0:5.8.0-10.el7ost.x86_64"
},
"product_reference": "collectd-notify_email-0:5.8.0-10.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-10.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-openldap-0:5.8.0-10.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-10.0-OPTOOLS:collectd-openldap-0:5.8.0-10.el7ost.x86_64"
},
"product_reference": "collectd-openldap-0:5.8.0-10.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-10.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-ovs-events-0:5.8.0-10.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-10.0-OPTOOLS:collectd-ovs-events-0:5.8.0-10.el7ost.x86_64"
},
"product_reference": "collectd-ovs-events-0:5.8.0-10.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-10.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-ovs-stats-0:5.8.0-10.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-10.0-OPTOOLS:collectd-ovs-stats-0:5.8.0-10.el7ost.x86_64"
},
"product_reference": "collectd-ovs-stats-0:5.8.0-10.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-10.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-ping-0:5.8.0-10.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-10.0-OPTOOLS:collectd-ping-0:5.8.0-10.el7ost.x86_64"
},
"product_reference": "collectd-ping-0:5.8.0-10.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-10.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-postgresql-0:5.8.0-10.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-10.0-OPTOOLS:collectd-postgresql-0:5.8.0-10.el7ost.x86_64"
},
"product_reference": "collectd-postgresql-0:5.8.0-10.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-10.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-python-0:5.8.0-10.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-10.0-OPTOOLS:collectd-python-0:5.8.0-10.el7ost.x86_64"
},
"product_reference": "collectd-python-0:5.8.0-10.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-10.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-rdt-0:5.8.0-10.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-10.0-OPTOOLS:collectd-rdt-0:5.8.0-10.el7ost.x86_64"
},
"product_reference": "collectd-rdt-0:5.8.0-10.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-10.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-rrdcached-0:5.8.0-10.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-10.0-OPTOOLS:collectd-rrdcached-0:5.8.0-10.el7ost.x86_64"
},
"product_reference": "collectd-rrdcached-0:5.8.0-10.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-10.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-rrdtool-0:5.8.0-10.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-10.0-OPTOOLS:collectd-rrdtool-0:5.8.0-10.el7ost.x86_64"
},
"product_reference": "collectd-rrdtool-0:5.8.0-10.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-10.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-sensors-0:5.8.0-10.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-10.0-OPTOOLS:collectd-sensors-0:5.8.0-10.el7ost.x86_64"
},
"product_reference": "collectd-sensors-0:5.8.0-10.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-10.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-smart-0:5.8.0-10.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-10.0-OPTOOLS:collectd-smart-0:5.8.0-10.el7ost.x86_64"
},
"product_reference": "collectd-smart-0:5.8.0-10.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-10.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-snmp-0:5.8.0-10.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-10.0-OPTOOLS:collectd-snmp-0:5.8.0-10.el7ost.x86_64"
},
"product_reference": "collectd-snmp-0:5.8.0-10.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-10.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-snmp-agent-0:5.8.0-10.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-10.0-OPTOOLS:collectd-snmp-agent-0:5.8.0-10.el7ost.x86_64"
},
"product_reference": "collectd-snmp-agent-0:5.8.0-10.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-10.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-turbostat-0:5.8.0-10.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-10.0-OPTOOLS:collectd-turbostat-0:5.8.0-10.el7ost.x86_64"
},
"product_reference": "collectd-turbostat-0:5.8.0-10.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-10.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-utils-0:5.8.0-10.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-10.0-OPTOOLS:collectd-utils-0:5.8.0-10.el7ost.x86_64"
},
"product_reference": "collectd-utils-0:5.8.0-10.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-10.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-virt-0:5.8.0-10.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-10.0-OPTOOLS:collectd-virt-0:5.8.0-10.el7ost.x86_64"
},
"product_reference": "collectd-virt-0:5.8.0-10.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-10.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-write_http-0:5.8.0-10.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-10.0-OPTOOLS:collectd-write_http-0:5.8.0-10.el7ost.x86_64"
},
"product_reference": "collectd-write_http-0:5.8.0-10.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-10.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-write_sensu-0:5.8.0-10.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-10.0-OPTOOLS:collectd-write_sensu-0:5.8.0-10.el7ost.x86_64"
},
"product_reference": "collectd-write_sensu-0:5.8.0-10.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-10.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-write_tsdb-0:5.8.0-10.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-10.0-OPTOOLS:collectd-write_tsdb-0:5.8.0-10.el7ost.x86_64"
},
"product_reference": "collectd-write_tsdb-0:5.8.0-10.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-10.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-zookeeper-0:5.8.0-10.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-10.0-OPTOOLS:collectd-zookeeper-0:5.8.0-10.el7ost.x86_64"
},
"product_reference": "collectd-zookeeper-0:5.8.0-10.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-10.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "intel-cmt-cat-0:1.0.1-1.el7ost.src as a component of Red Hat OpenStack Platform 10.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-10.0-OPTOOLS:intel-cmt-cat-0:1.0.1-1.el7ost.src"
},
"product_reference": "intel-cmt-cat-0:1.0.1-1.el7ost.src",
"relates_to_product_reference": "7Server-RH7-RHOS-10.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "intel-cmt-cat-0:1.0.1-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-10.0-OPTOOLS:intel-cmt-cat-0:1.0.1-1.el7ost.x86_64"
},
"product_reference": "intel-cmt-cat-0:1.0.1-1.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-10.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libcollectdclient-0:5.8.0-10.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-10.0-OPTOOLS:libcollectdclient-0:5.8.0-10.el7ost.x86_64"
},
"product_reference": "libcollectdclient-0:5.8.0-10.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-10.0-OPTOOLS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-Collectd-0:5.8.0-10.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0 Operational Tools for RHEL 7",
"product_id": "7Server-RH7-RHOS-10.0-OPTOOLS:perl-Collectd-0:5.8.0-10.el7ost.x86_64"
},
"product_reference": "perl-Collectd-0:5.8.0-10.el7ost.x86_64",
"relates_to_product_reference": "7Server-RH7-RHOS-10.0-OPTOOLS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-16820",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2017-11-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1516447"
}
],
"notes": [
{
"category": "description",
"text": "A double-free vulnerability was found in the csnmp_read_table function in the SNMP plugin of collectd. A network-based attacker could exploit this by sending malformed data, causing collectd to crash or possibly other impact.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "collectd: double free in csnmp_read_table function in snmp.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-0:5.8.0-10.el7ost.src",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-apache-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-ascent-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-bind-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-ceph-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-curl-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-curl_json-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-curl_xml-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-dbi-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-debuginfo-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-disk-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-dns-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-drbd-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-email-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-generic-jmx-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-ipmi-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-iptables-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-ipvs-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-java-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-log_logstash-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-mcelog-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-memcachec-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-mysql-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-netlink-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-nginx-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-notify_email-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-openldap-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-ovs-events-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-ovs-stats-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-ping-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-postgresql-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-python-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-rdt-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-rrdcached-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-rrdtool-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-sensors-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-smart-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-snmp-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-snmp-agent-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-turbostat-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-utils-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-virt-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-write_http-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-write_sensu-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-write_tsdb-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-zookeeper-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:intel-cmt-cat-0:1.0.1-1.el7ost.src",
"7Server-RH7-RHOS-10.0-OPTOOLS:intel-cmt-cat-0:1.0.1-1.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:libcollectdclient-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:perl-Collectd-0:5.8.0-10.el7ost.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-16820"
},
{
"category": "external",
"summary": "RHBZ#1516447",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1516447"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-16820",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16820"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-16820",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-16820"
}
],
"release_date": "2017-11-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-05-17T15:26:48+00:00",
"details": "Before applying this update, ensure all previously released errata relevant\nto your system have been applied. \n\nRed Hat OpenStack Platform 10 runs on Red Hat Enterprise Linux 7.5.\n\nThe Red Hat OpenStack Platform 10 Release Notes contain the following:\n* An explanation of the way in which the provided components interact to\nform a working cloud computing environment.\n* Technology Previews, Recommended Practices, and Known Issues.\n* The channels required for Red Hat OpenStack Platform 10, including which\nchannels need to be enabled and disabled.\n\nThe Release Notes are available at:\nhttps://access.redhat.com/documentation/en/red-hat-openstack-platform/\n\nThis update is available through \u0027yum update\u0027 on systems registered through\nRed Hat Subscription Manager. For more information about Red Hat\nSubscription Manager, see:\n\nhttps://access.redhat.com/documentation/en-US/Red_Hat_Subscription_Management/1/html/RHSM/index.html",
"product_ids": [
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-0:5.8.0-10.el7ost.src",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-apache-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-ascent-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-bind-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-ceph-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-curl-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-curl_json-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-curl_xml-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-dbi-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-debuginfo-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-disk-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-dns-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-drbd-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-email-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-generic-jmx-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-ipmi-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-iptables-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-ipvs-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-java-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-log_logstash-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-mcelog-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-memcachec-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-mysql-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-netlink-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-nginx-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-notify_email-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-openldap-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-ovs-events-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-ovs-stats-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-ping-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-postgresql-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-python-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-rdt-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-rrdcached-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-rrdtool-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-sensors-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-smart-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-snmp-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-snmp-agent-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-turbostat-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-utils-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-virt-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-write_http-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-write_sensu-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-write_tsdb-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-zookeeper-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:intel-cmt-cat-0:1.0.1-1.el7ost.src",
"7Server-RH7-RHOS-10.0-OPTOOLS:intel-cmt-cat-0:1.0.1-1.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:libcollectdclient-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:perl-Collectd-0:5.8.0-10.el7ost.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2018:1605"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.0"
},
"products": [
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-0:5.8.0-10.el7ost.src",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-apache-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-ascent-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-bind-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-ceph-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-curl-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-curl_json-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-curl_xml-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-dbi-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-debuginfo-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-disk-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-dns-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-drbd-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-email-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-generic-jmx-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-ipmi-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-iptables-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-ipvs-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-java-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-log_logstash-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-mcelog-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-memcachec-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-mysql-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-netlink-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-nginx-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-notify_email-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-openldap-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-ovs-events-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-ovs-stats-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-ping-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-postgresql-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-python-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-rdt-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-rrdcached-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-rrdtool-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-sensors-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-smart-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-snmp-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-snmp-agent-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-turbostat-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-utils-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-virt-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-write_http-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-write_sensu-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-write_tsdb-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:collectd-zookeeper-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:intel-cmt-cat-0:1.0.1-1.el7ost.src",
"7Server-RH7-RHOS-10.0-OPTOOLS:intel-cmt-cat-0:1.0.1-1.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:libcollectdclient-0:5.8.0-10.el7ost.x86_64",
"7Server-RH7-RHOS-10.0-OPTOOLS:perl-Collectd-0:5.8.0-10.el7ost.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "collectd: double free in csnmp_read_table function in snmp.c"
}
]
}
RHSA-2018:2615
Vulnerability from csaf_redhat - Published: 2018-09-04 13:17 - Updated: 2025-11-21 18:06Summary
Red Hat Security Advisory: collectd security update
Notes
Topic
An update for collectd is now available for Red Hat Gluster Storage 3.4 for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
collectd is a host-based system statistics collection daemon that gathers metrics from various sources periodically, such as the operating system, applications, log files and devices, and storage clusters. As the daemon does not start up each time it updates files, it has a low system footprint.
For Red Hat Gluster Storage Web Administration 3.4, collectd service is responsible for gathering metrics from Red Hat Gluster Storage clusters.
The updated collectd package includes the following security bug fixes.
Security Fix(es):
* collectd: Infinite loop due to incorrect interaction of parse_packet() and parse_part_sign_sha256() functions (CVE-2017-7401)
* collectd: double free in csnmp_read_table function in snmp.c (CVE-2017-16820)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
This updated package contains a number of bug fixes and enhancements, which are documented in detail in the Release Notes, linked in the References.
All users of collectd are advised to upgrade to these updated packages, which resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for collectd is now available for Red Hat Gluster Storage 3.4 for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "collectd is a host-based system statistics collection daemon that gathers metrics from various sources periodically, such as the operating system, applications, log files and devices, and storage clusters. As the daemon does not start up each time it updates files, it has a low system footprint.\n\nFor Red Hat Gluster Storage Web Administration 3.4, collectd service is responsible for gathering metrics from Red Hat Gluster Storage clusters. \n\nThe updated collectd package includes the following security bug fixes.\n\nSecurity Fix(es):\n\n* collectd: Infinite loop due to incorrect interaction of parse_packet() and parse_part_sign_sha256() functions (CVE-2017-7401)\n\n* collectd: double free in csnmp_read_table function in snmp.c (CVE-2017-16820)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nThis updated package contains a number of bug fixes and enhancements, which are documented in detail in the Release Notes, linked in the References.\n\nAll users of collectd are advised to upgrade to these updated packages, which resolve these issues.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2018:2615",
"url": "https://access.redhat.com/errata/RHSA-2018:2615"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "https://access.redhat.com/site/documentation/en-US/red_hat_gluster_storage/3.4/html/3.4_release_notes/",
"url": "https://access.redhat.com/site/documentation/en-US/red_hat_gluster_storage/3.4/html/3.4_release_notes/"
},
{
"category": "external",
"summary": "1439674",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1439674"
},
{
"category": "external",
"summary": "1516447",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1516447"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_2615.json"
}
],
"title": "Red Hat Security Advisory: collectd security update",
"tracking": {
"current_release_date": "2025-11-21T18:06:00+00:00",
"generator": {
"date": "2025-11-21T18:06:00+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2018:2615",
"initial_release_date": "2018-09-04T13:17:12+00:00",
"revision_history": [
{
"date": "2018-09-04T13:17:12+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2018-09-04T13:17:12+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T18:06:00+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Gluster 3.4 Web Administration Node Agent on RHEL-7",
"product": {
"name": "Red Hat Gluster 3.4 Web Administration Node Agent on RHEL-7",
"product_id": "7Server-RH-Gluster-3.4-NodeAgent",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:storage:3.4:na:el7"
}
}
},
{
"category": "product_name",
"name": "Red Hat Gluster 3.4 Web Administration on RHEL-7",
"product": {
"name": "Red Hat Gluster 3.4 Web Administration on RHEL-7",
"product_id": "7Server-RH-Gluster-3.4-WebAdministration",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:storage:3.4:wa:el7"
}
}
}
],
"category": "product_family",
"name": "Red Hat Gluster Storage"
},
{
"branches": [
{
"category": "product_version",
"name": "collectd-0:5.7.2-3.1.el7rhgs.x86_64",
"product": {
"name": "collectd-0:5.7.2-3.1.el7rhgs.x86_64",
"product_id": "collectd-0:5.7.2-3.1.el7rhgs.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd@5.7.2-3.1.el7rhgs?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-debuginfo-0:5.7.2-3.1.el7rhgs.x86_64",
"product": {
"name": "collectd-debuginfo-0:5.7.2-3.1.el7rhgs.x86_64",
"product_id": "collectd-debuginfo-0:5.7.2-3.1.el7rhgs.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-debuginfo@5.7.2-3.1.el7rhgs?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "collectd-ping-0:5.7.2-3.1.el7rhgs.x86_64",
"product": {
"name": "collectd-ping-0:5.7.2-3.1.el7rhgs.x86_64",
"product_id": "collectd-ping-0:5.7.2-3.1.el7rhgs.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd-ping@5.7.2-3.1.el7rhgs?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libcollectdclient-0:5.7.2-3.1.el7rhgs.x86_64",
"product": {
"name": "libcollectdclient-0:5.7.2-3.1.el7rhgs.x86_64",
"product_id": "libcollectdclient-0:5.7.2-3.1.el7rhgs.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libcollectdclient@5.7.2-3.1.el7rhgs?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "collectd-0:5.7.2-3.1.el7rhgs.src",
"product": {
"name": "collectd-0:5.7.2-3.1.el7rhgs.src",
"product_id": "collectd-0:5.7.2-3.1.el7rhgs.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/collectd@5.7.2-3.1.el7rhgs?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-0:5.7.2-3.1.el7rhgs.src as a component of Red Hat Gluster 3.4 Web Administration Node Agent on RHEL-7",
"product_id": "7Server-RH-Gluster-3.4-NodeAgent:collectd-0:5.7.2-3.1.el7rhgs.src"
},
"product_reference": "collectd-0:5.7.2-3.1.el7rhgs.src",
"relates_to_product_reference": "7Server-RH-Gluster-3.4-NodeAgent"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-0:5.7.2-3.1.el7rhgs.x86_64 as a component of Red Hat Gluster 3.4 Web Administration Node Agent on RHEL-7",
"product_id": "7Server-RH-Gluster-3.4-NodeAgent:collectd-0:5.7.2-3.1.el7rhgs.x86_64"
},
"product_reference": "collectd-0:5.7.2-3.1.el7rhgs.x86_64",
"relates_to_product_reference": "7Server-RH-Gluster-3.4-NodeAgent"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-debuginfo-0:5.7.2-3.1.el7rhgs.x86_64 as a component of Red Hat Gluster 3.4 Web Administration Node Agent on RHEL-7",
"product_id": "7Server-RH-Gluster-3.4-NodeAgent:collectd-debuginfo-0:5.7.2-3.1.el7rhgs.x86_64"
},
"product_reference": "collectd-debuginfo-0:5.7.2-3.1.el7rhgs.x86_64",
"relates_to_product_reference": "7Server-RH-Gluster-3.4-NodeAgent"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-ping-0:5.7.2-3.1.el7rhgs.x86_64 as a component of Red Hat Gluster 3.4 Web Administration Node Agent on RHEL-7",
"product_id": "7Server-RH-Gluster-3.4-NodeAgent:collectd-ping-0:5.7.2-3.1.el7rhgs.x86_64"
},
"product_reference": "collectd-ping-0:5.7.2-3.1.el7rhgs.x86_64",
"relates_to_product_reference": "7Server-RH-Gluster-3.4-NodeAgent"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libcollectdclient-0:5.7.2-3.1.el7rhgs.x86_64 as a component of Red Hat Gluster 3.4 Web Administration Node Agent on RHEL-7",
"product_id": "7Server-RH-Gluster-3.4-NodeAgent:libcollectdclient-0:5.7.2-3.1.el7rhgs.x86_64"
},
"product_reference": "libcollectdclient-0:5.7.2-3.1.el7rhgs.x86_64",
"relates_to_product_reference": "7Server-RH-Gluster-3.4-NodeAgent"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-0:5.7.2-3.1.el7rhgs.src as a component of Red Hat Gluster 3.4 Web Administration on RHEL-7",
"product_id": "7Server-RH-Gluster-3.4-WebAdministration:collectd-0:5.7.2-3.1.el7rhgs.src"
},
"product_reference": "collectd-0:5.7.2-3.1.el7rhgs.src",
"relates_to_product_reference": "7Server-RH-Gluster-3.4-WebAdministration"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-0:5.7.2-3.1.el7rhgs.x86_64 as a component of Red Hat Gluster 3.4 Web Administration on RHEL-7",
"product_id": "7Server-RH-Gluster-3.4-WebAdministration:collectd-0:5.7.2-3.1.el7rhgs.x86_64"
},
"product_reference": "collectd-0:5.7.2-3.1.el7rhgs.x86_64",
"relates_to_product_reference": "7Server-RH-Gluster-3.4-WebAdministration"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-debuginfo-0:5.7.2-3.1.el7rhgs.x86_64 as a component of Red Hat Gluster 3.4 Web Administration on RHEL-7",
"product_id": "7Server-RH-Gluster-3.4-WebAdministration:collectd-debuginfo-0:5.7.2-3.1.el7rhgs.x86_64"
},
"product_reference": "collectd-debuginfo-0:5.7.2-3.1.el7rhgs.x86_64",
"relates_to_product_reference": "7Server-RH-Gluster-3.4-WebAdministration"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "collectd-ping-0:5.7.2-3.1.el7rhgs.x86_64 as a component of Red Hat Gluster 3.4 Web Administration on RHEL-7",
"product_id": "7Server-RH-Gluster-3.4-WebAdministration:collectd-ping-0:5.7.2-3.1.el7rhgs.x86_64"
},
"product_reference": "collectd-ping-0:5.7.2-3.1.el7rhgs.x86_64",
"relates_to_product_reference": "7Server-RH-Gluster-3.4-WebAdministration"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libcollectdclient-0:5.7.2-3.1.el7rhgs.x86_64 as a component of Red Hat Gluster 3.4 Web Administration on RHEL-7",
"product_id": "7Server-RH-Gluster-3.4-WebAdministration:libcollectdclient-0:5.7.2-3.1.el7rhgs.x86_64"
},
"product_reference": "libcollectdclient-0:5.7.2-3.1.el7rhgs.x86_64",
"relates_to_product_reference": "7Server-RH-Gluster-3.4-WebAdministration"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-7401",
"cwe": {
"id": "CWE-835",
"name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
},
"discovery_date": "2017-04-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1439674"
}
],
"notes": [
{
"category": "description",
"text": "collectd contains an infinite loop due to how the parse_packet() and parse_part_sign_sha256() functions interact. If an instance of collectd is configured with \"SecurityLevel None\" and empty \"AuthFile\" options, an attacker can send crafted UDP packets that trigger the infinite loop, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "collectd: Infinite loop due to incorrect interaction of parse_packet() and parse_part_sign_sha256() functions",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-RH-Gluster-3.4-NodeAgent:collectd-0:5.7.2-3.1.el7rhgs.src",
"7Server-RH-Gluster-3.4-NodeAgent:collectd-0:5.7.2-3.1.el7rhgs.x86_64",
"7Server-RH-Gluster-3.4-NodeAgent:collectd-debuginfo-0:5.7.2-3.1.el7rhgs.x86_64",
"7Server-RH-Gluster-3.4-NodeAgent:collectd-ping-0:5.7.2-3.1.el7rhgs.x86_64",
"7Server-RH-Gluster-3.4-NodeAgent:libcollectdclient-0:5.7.2-3.1.el7rhgs.x86_64",
"7Server-RH-Gluster-3.4-WebAdministration:collectd-0:5.7.2-3.1.el7rhgs.src",
"7Server-RH-Gluster-3.4-WebAdministration:collectd-0:5.7.2-3.1.el7rhgs.x86_64",
"7Server-RH-Gluster-3.4-WebAdministration:collectd-debuginfo-0:5.7.2-3.1.el7rhgs.x86_64",
"7Server-RH-Gluster-3.4-WebAdministration:collectd-ping-0:5.7.2-3.1.el7rhgs.x86_64",
"7Server-RH-Gluster-3.4-WebAdministration:libcollectdclient-0:5.7.2-3.1.el7rhgs.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-7401"
},
{
"category": "external",
"summary": "RHBZ#1439674",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1439674"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-7401",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7401"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7401",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7401"
}
],
"release_date": "2017-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-09-04T13:17:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Server-RH-Gluster-3.4-NodeAgent:collectd-0:5.7.2-3.1.el7rhgs.src",
"7Server-RH-Gluster-3.4-NodeAgent:collectd-0:5.7.2-3.1.el7rhgs.x86_64",
"7Server-RH-Gluster-3.4-NodeAgent:collectd-debuginfo-0:5.7.2-3.1.el7rhgs.x86_64",
"7Server-RH-Gluster-3.4-NodeAgent:collectd-ping-0:5.7.2-3.1.el7rhgs.x86_64",
"7Server-RH-Gluster-3.4-NodeAgent:libcollectdclient-0:5.7.2-3.1.el7rhgs.x86_64",
"7Server-RH-Gluster-3.4-WebAdministration:collectd-0:5.7.2-3.1.el7rhgs.src",
"7Server-RH-Gluster-3.4-WebAdministration:collectd-0:5.7.2-3.1.el7rhgs.x86_64",
"7Server-RH-Gluster-3.4-WebAdministration:collectd-debuginfo-0:5.7.2-3.1.el7rhgs.x86_64",
"7Server-RH-Gluster-3.4-WebAdministration:collectd-ping-0:5.7.2-3.1.el7rhgs.x86_64",
"7Server-RH-Gluster-3.4-WebAdministration:libcollectdclient-0:5.7.2-3.1.el7rhgs.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2018:2615"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"7Server-RH-Gluster-3.4-NodeAgent:collectd-0:5.7.2-3.1.el7rhgs.src",
"7Server-RH-Gluster-3.4-NodeAgent:collectd-0:5.7.2-3.1.el7rhgs.x86_64",
"7Server-RH-Gluster-3.4-NodeAgent:collectd-debuginfo-0:5.7.2-3.1.el7rhgs.x86_64",
"7Server-RH-Gluster-3.4-NodeAgent:collectd-ping-0:5.7.2-3.1.el7rhgs.x86_64",
"7Server-RH-Gluster-3.4-NodeAgent:libcollectdclient-0:5.7.2-3.1.el7rhgs.x86_64",
"7Server-RH-Gluster-3.4-WebAdministration:collectd-0:5.7.2-3.1.el7rhgs.src",
"7Server-RH-Gluster-3.4-WebAdministration:collectd-0:5.7.2-3.1.el7rhgs.x86_64",
"7Server-RH-Gluster-3.4-WebAdministration:collectd-debuginfo-0:5.7.2-3.1.el7rhgs.x86_64",
"7Server-RH-Gluster-3.4-WebAdministration:collectd-ping-0:5.7.2-3.1.el7rhgs.x86_64",
"7Server-RH-Gluster-3.4-WebAdministration:libcollectdclient-0:5.7.2-3.1.el7rhgs.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "collectd: Infinite loop due to incorrect interaction of parse_packet() and parse_part_sign_sha256() functions"
},
{
"cve": "CVE-2017-16820",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2017-11-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1516447"
}
],
"notes": [
{
"category": "description",
"text": "A double-free vulnerability was found in the csnmp_read_table function in the SNMP plugin of collectd. A network-based attacker could exploit this by sending malformed data, causing collectd to crash or possibly other impact.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "collectd: double free in csnmp_read_table function in snmp.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-RH-Gluster-3.4-NodeAgent:collectd-0:5.7.2-3.1.el7rhgs.src",
"7Server-RH-Gluster-3.4-NodeAgent:collectd-0:5.7.2-3.1.el7rhgs.x86_64",
"7Server-RH-Gluster-3.4-NodeAgent:collectd-debuginfo-0:5.7.2-3.1.el7rhgs.x86_64",
"7Server-RH-Gluster-3.4-NodeAgent:collectd-ping-0:5.7.2-3.1.el7rhgs.x86_64",
"7Server-RH-Gluster-3.4-NodeAgent:libcollectdclient-0:5.7.2-3.1.el7rhgs.x86_64",
"7Server-RH-Gluster-3.4-WebAdministration:collectd-0:5.7.2-3.1.el7rhgs.src",
"7Server-RH-Gluster-3.4-WebAdministration:collectd-0:5.7.2-3.1.el7rhgs.x86_64",
"7Server-RH-Gluster-3.4-WebAdministration:collectd-debuginfo-0:5.7.2-3.1.el7rhgs.x86_64",
"7Server-RH-Gluster-3.4-WebAdministration:collectd-ping-0:5.7.2-3.1.el7rhgs.x86_64",
"7Server-RH-Gluster-3.4-WebAdministration:libcollectdclient-0:5.7.2-3.1.el7rhgs.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-16820"
},
{
"category": "external",
"summary": "RHBZ#1516447",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1516447"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-16820",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16820"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-16820",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-16820"
}
],
"release_date": "2017-11-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2018-09-04T13:17:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Server-RH-Gluster-3.4-NodeAgent:collectd-0:5.7.2-3.1.el7rhgs.src",
"7Server-RH-Gluster-3.4-NodeAgent:collectd-0:5.7.2-3.1.el7rhgs.x86_64",
"7Server-RH-Gluster-3.4-NodeAgent:collectd-debuginfo-0:5.7.2-3.1.el7rhgs.x86_64",
"7Server-RH-Gluster-3.4-NodeAgent:collectd-ping-0:5.7.2-3.1.el7rhgs.x86_64",
"7Server-RH-Gluster-3.4-NodeAgent:libcollectdclient-0:5.7.2-3.1.el7rhgs.x86_64",
"7Server-RH-Gluster-3.4-WebAdministration:collectd-0:5.7.2-3.1.el7rhgs.src",
"7Server-RH-Gluster-3.4-WebAdministration:collectd-0:5.7.2-3.1.el7rhgs.x86_64",
"7Server-RH-Gluster-3.4-WebAdministration:collectd-debuginfo-0:5.7.2-3.1.el7rhgs.x86_64",
"7Server-RH-Gluster-3.4-WebAdministration:collectd-ping-0:5.7.2-3.1.el7rhgs.x86_64",
"7Server-RH-Gluster-3.4-WebAdministration:libcollectdclient-0:5.7.2-3.1.el7rhgs.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2018:2615"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.0"
},
"products": [
"7Server-RH-Gluster-3.4-NodeAgent:collectd-0:5.7.2-3.1.el7rhgs.src",
"7Server-RH-Gluster-3.4-NodeAgent:collectd-0:5.7.2-3.1.el7rhgs.x86_64",
"7Server-RH-Gluster-3.4-NodeAgent:collectd-debuginfo-0:5.7.2-3.1.el7rhgs.x86_64",
"7Server-RH-Gluster-3.4-NodeAgent:collectd-ping-0:5.7.2-3.1.el7rhgs.x86_64",
"7Server-RH-Gluster-3.4-NodeAgent:libcollectdclient-0:5.7.2-3.1.el7rhgs.x86_64",
"7Server-RH-Gluster-3.4-WebAdministration:collectd-0:5.7.2-3.1.el7rhgs.src",
"7Server-RH-Gluster-3.4-WebAdministration:collectd-0:5.7.2-3.1.el7rhgs.x86_64",
"7Server-RH-Gluster-3.4-WebAdministration:collectd-debuginfo-0:5.7.2-3.1.el7rhgs.x86_64",
"7Server-RH-Gluster-3.4-WebAdministration:collectd-ping-0:5.7.2-3.1.el7rhgs.x86_64",
"7Server-RH-Gluster-3.4-WebAdministration:libcollectdclient-0:5.7.2-3.1.el7rhgs.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "collectd: double free in csnmp_read_table function in snmp.c"
}
]
}
GSD-2017-16820
Vulnerability from gsd - Updated: 2023-12-13 01:21Details
The csnmp_read_table function in snmp.c in the SNMP plugin in collectd before 5.6.3 is susceptible to a double free in a certain error case, which could lead to a crash (or potentially have other impact).
Aliases
Aliases
{
"GSD": {
"alias": "CVE-2017-16820",
"description": "The csnmp_read_table function in snmp.c in the SNMP plugin in collectd before 5.6.3 is susceptible to a double free in a certain error case, which could lead to a crash (or potentially have other impact).",
"id": "GSD-2017-16820",
"references": [
"https://www.suse.com/security/cve/CVE-2017-16820.html",
"https://access.redhat.com/errata/RHSA-2018:2615",
"https://access.redhat.com/errata/RHSA-2018:1605",
"https://access.redhat.com/errata/RHSA-2018:0560",
"https://access.redhat.com/errata/RHSA-2018:0299",
"https://access.redhat.com/errata/RHSA-2018:0252",
"https://alas.aws.amazon.com/cve/html/CVE-2017-16820.html",
"https://ubuntu.com/security/CVE-2017-16820"
]
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2017-16820"
],
"details": "The csnmp_read_table function in snmp.c in the SNMP plugin in collectd before 5.6.3 is susceptible to a double free in a certain error case, which could lead to a crash (or potentially have other impact).",
"id": "GSD-2017-16820",
"modified": "2023-12-13T01:21:01.170305Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2017-16820",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "The csnmp_read_table function in snmp.c in the SNMP plugin in collectd before 5.6.3 is susceptible to a double free in a certain error case, which could lead to a crash (or potentially have other impact)."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "RHSA-2018:0252",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0252"
},
{
"name": "GLSA-201803-10",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201803-10"
},
{
"name": "https://bugs.debian.org/881757",
"refsource": "CONFIRM",
"url": "https://bugs.debian.org/881757"
},
{
"name": "https://github.com/collectd/collectd/issues/2291",
"refsource": "CONFIRM",
"url": "https://github.com/collectd/collectd/issues/2291"
},
{
"name": "RHSA-2018:0560",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0560"
},
{
"name": "RHSA-2018:1605",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1605"
},
{
"name": "RHSA-2018:2615",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2615"
},
{
"name": "RHSA-2018:0299",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0299"
},
{
"name": "https://github.com/collectd/collectd/releases/tag/collectd-5.6.3",
"refsource": "CONFIRM",
"url": "https://github.com/collectd/collectd/releases/tag/collectd-5.6.3"
},
{
"name": "https://github.com/collectd/collectd/commit/d16c24542b2f96a194d43a73c2e5778822b9cb47",
"refsource": "CONFIRM",
"url": "https://github.com/collectd/collectd/commit/d16c24542b2f96a194d43a73c2e5778822b9cb47"
}
]
}
},
"nvd.nist.gov": {
"configurations": {
"CVE_data_version": "4.0",
"nodes": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:collectd:collectd:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "5.6.3",
"vulnerable": true
}
],
"operator": "OR"
}
]
},
"cve": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2017-16820"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "en",
"value": "The csnmp_read_table function in snmp.c in the SNMP plugin in collectd before 5.6.3 is susceptible to a double free in a certain error case, which could lead to a crash (or potentially have other impact)."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "en",
"value": "CWE-415"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://github.com/collectd/collectd/releases/tag/collectd-5.6.3",
"refsource": "CONFIRM",
"tags": [
"Issue Tracking",
"Third Party Advisory"
],
"url": "https://github.com/collectd/collectd/releases/tag/collectd-5.6.3"
},
{
"name": "https://github.com/collectd/collectd/issues/2291",
"refsource": "CONFIRM",
"tags": [
"Issue Tracking",
"Third Party Advisory"
],
"url": "https://github.com/collectd/collectd/issues/2291"
},
{
"name": "https://github.com/collectd/collectd/commit/d16c24542b2f96a194d43a73c2e5778822b9cb47",
"refsource": "CONFIRM",
"tags": [
"Issue Tracking",
"Patch",
"Third Party Advisory"
],
"url": "https://github.com/collectd/collectd/commit/d16c24542b2f96a194d43a73c2e5778822b9cb47"
},
{
"name": "https://bugs.debian.org/881757",
"refsource": "CONFIRM",
"tags": [
"Issue Tracking",
"Third Party Advisory"
],
"url": "https://bugs.debian.org/881757"
},
{
"name": "RHSA-2018:0252",
"refsource": "REDHAT",
"tags": [],
"url": "https://access.redhat.com/errata/RHSA-2018:0252"
},
{
"name": "RHSA-2018:0299",
"refsource": "REDHAT",
"tags": [],
"url": "https://access.redhat.com/errata/RHSA-2018:0299"
},
{
"name": "RHSA-2018:0560",
"refsource": "REDHAT",
"tags": [],
"url": "https://access.redhat.com/errata/RHSA-2018:0560"
},
{
"name": "GLSA-201803-10",
"refsource": "GENTOO",
"tags": [],
"url": "https://security.gentoo.org/glsa/201803-10"
},
{
"name": "RHSA-2018:1605",
"refsource": "REDHAT",
"tags": [],
"url": "https://access.redhat.com/errata/RHSA-2018:1605"
},
{
"name": "RHSA-2018:2615",
"refsource": "REDHAT",
"tags": [],
"url": "https://access.redhat.com/errata/RHSA-2018:2615"
}
]
}
},
"impact": {
"baseMetricV2": {
"cvssV2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 10.0,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 10.0,
"impactScore": 10.0,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "HIGH",
"userInteractionRequired": false
},
"baseMetricV3": {
"cvssV3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
},
"lastModifiedDate": "2018-09-04T10:29Z",
"publishedDate": "2017-11-14T21:29Z"
}
}
}
CNVD-2017-37178
Vulnerability from cnvd - Published: 2017-12-15
VLAI Severity ?
Title
collectd SNMP插件拒绝服务漏洞
Description
collectd是一套开源的运行于Linux、Unix系统下的系统信息收集工具。SNMP plugin是其中的一个简单网络管理插件。
collectd 5.6.3之前的版本中的SNMP插件的snmp.c文件的‘csnmp_read_table’函数存在拒绝服务漏洞。攻击者可利用该漏洞造成拒绝服务(崩溃)。
Severity
高
Patch Name
collectd SNMP插件拒绝服务漏洞的补丁
Patch Description
collectd是一套开源的运行于Linux、Unix系统下的系统信息收集工具。SNMP plugin是其中的一个简单网络管理插件。
collectd 5.6.3之前的版本中的SNMP插件的snmp.c文件的‘csnmp_read_table’函数存在拒绝服务漏洞。攻击者可利用该漏洞造成拒绝服务(崩溃)。目前,供应商发布了安全公告及相关补丁信息,修复了此漏洞。
Formal description
目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://github.com/collectd/collectd/releases/tag/collectd-5.6.3
Reference
https://bugs.debian.org/881757
Impacted products
| Name | Collectd Collectd <5.6.3 |
|---|
{
"cves": {
"cve": {
"cveNumber": "CVE-2017-16820"
}
},
"description": "collectd\u662f\u4e00\u5957\u5f00\u6e90\u7684\u8fd0\u884c\u4e8eLinux\u3001Unix\u7cfb\u7edf\u4e0b\u7684\u7cfb\u7edf\u4fe1\u606f\u6536\u96c6\u5de5\u5177\u3002SNMP plugin\u662f\u5176\u4e2d\u7684\u4e00\u4e2a\u7b80\u5355\u7f51\u7edc\u7ba1\u7406\u63d2\u4ef6\u3002\r\n\r\ncollectd 5.6.3\u4e4b\u524d\u7684\u7248\u672c\u4e2d\u7684SNMP\u63d2\u4ef6\u7684snmp.c\u6587\u4ef6\u7684\u2018csnmp_read_table\u2019\u51fd\u6570\u5b58\u5728\u62d2\u7edd\u670d\u52a1\u6f0f\u6d1e\u3002\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u9020\u6210\u62d2\u7edd\u670d\u52a1\uff08\u5d29\u6e83\uff09\u3002",
"discovererName": "Salvatore Bonaccorso",
"formalWay": "\u76ee\u524d\u5382\u5546\u5df2\u53d1\u5e03\u5347\u7ea7\u8865\u4e01\u4ee5\u4fee\u590d\u6f0f\u6d1e\uff0c\u8865\u4e01\u83b7\u53d6\u94fe\u63a5\uff1a\r\nhttps://github.com/collectd/collectd/releases/tag/collectd-5.6.3",
"isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e",
"number": "CNVD-2017-37178",
"openTime": "2017-12-15",
"patchDescription": "collectd\u662f\u4e00\u5957\u5f00\u6e90\u7684\u8fd0\u884c\u4e8eLinux\u3001Unix\u7cfb\u7edf\u4e0b\u7684\u7cfb\u7edf\u4fe1\u606f\u6536\u96c6\u5de5\u5177\u3002SNMP plugin\u662f\u5176\u4e2d\u7684\u4e00\u4e2a\u7b80\u5355\u7f51\u7edc\u7ba1\u7406\u63d2\u4ef6\u3002\r\n\r\ncollectd 5.6.3\u4e4b\u524d\u7684\u7248\u672c\u4e2d\u7684SNMP\u63d2\u4ef6\u7684snmp.c\u6587\u4ef6\u7684\u2018csnmp_read_table\u2019\u51fd\u6570\u5b58\u5728\u62d2\u7edd\u670d\u52a1\u6f0f\u6d1e\u3002\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u9020\u6210\u62d2\u7edd\u670d\u52a1\uff08\u5d29\u6e83\uff09\u3002\u76ee\u524d\uff0c\u4f9b\u5e94\u5546\u53d1\u5e03\u4e86\u5b89\u5168\u516c\u544a\u53ca\u76f8\u5173\u8865\u4e01\u4fe1\u606f\uff0c\u4fee\u590d\u4e86\u6b64\u6f0f\u6d1e\u3002",
"patchName": "collectd SNMP\u63d2\u4ef6\u62d2\u7edd\u670d\u52a1\u6f0f\u6d1e\u7684\u8865\u4e01",
"products": {
"product": "Collectd Collectd \u003c5.6.3"
},
"referenceLink": "https://bugs.debian.org/881757",
"serverity": "\u9ad8",
"submitTime": "2017-11-16",
"title": "collectd SNMP\u63d2\u4ef6\u62d2\u7edd\u670d\u52a1\u6f0f\u6d1e"
}
GHSA-FH5V-R835-MW7V
Vulnerability from github – Published: 2022-05-14 03:01 – Updated: 2022-05-14 03:01
VLAI?
Details
The csnmp_read_table function in snmp.c in the SNMP plugin in collectd before 5.6.3 is susceptible to a double free in a certain error case, which could lead to a crash (or potentially have other impact).
Severity ?
9.8 (Critical)
{
"affected": [],
"aliases": [
"CVE-2017-16820"
],
"database_specific": {
"cwe_ids": [
"CWE-415"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2017-11-14T21:29:00Z",
"severity": "CRITICAL"
},
"details": "The csnmp_read_table function in snmp.c in the SNMP plugin in collectd before 5.6.3 is susceptible to a double free in a certain error case, which could lead to a crash (or potentially have other impact).",
"id": "GHSA-fh5v-r835-mw7v",
"modified": "2022-05-14T03:01:48Z",
"published": "2022-05-14T03:01:48Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-16820"
},
{
"type": "WEB",
"url": "https://github.com/collectd/collectd/issues/2291"
},
{
"type": "WEB",
"url": "https://github.com/collectd/collectd/commit/d16c24542b2f96a194d43a73c2e5778822b9cb47"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2018:0252"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2018:0299"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2018:0560"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2018:1605"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2018:2615"
},
{
"type": "WEB",
"url": "https://bugs.debian.org/881757"
},
{
"type": "WEB",
"url": "https://github.com/collectd/collectd/releases/tag/collectd-5.6.3"
},
{
"type": "WEB",
"url": "https://security.gentoo.org/glsa/201803-10"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"type": "CVSS_V3"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…