cvrf2cusa/cvrf/2024/cvrf-openEuler-SA-2024-1437.xml
Jia Chao 0b34274085 git mv
Signed-off-by: Jia Chao <jiac13@chinaunicom.cn>
2024-07-25 09:57:37 +08:00

295 lines
37 KiB
XML

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for pcp is now available for openEuler-22.03-LTS-SP1</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2024-1437</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2024-04-12</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2024-04-12</InitialReleaseDate>
<CurrentReleaseDate>2024-04-12</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2024-04-12</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">pcp security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for pcp is now available for openEuler-22.03-LTS-SP1.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">PCP provides a range of services that may be used to monitor and manage system performance. These services are distributed and scalable to accommodate the most complex system configurations and performance problems.
Security Fix(es):
A flaw was found in PCP. The default pmproxy configuration exposes the Redis server backend to the local network, allowing remote command execution with the privileges of the Redis user. This issue can only be exploited when pmproxy is running. By default, pmproxy is not running and needs to be started manually. The pmproxy service is usually started from the &apos;Metrics settings&apos; page of the Cockpit web interface. This flaw affects PCP versions 4.3.4 and newer.(CVE-2024-3019)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for pcp is now available for openEuler-22.03-LTS-SP1.
openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">High</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">pcp</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1437</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2024-3019</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2024-3019</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-22.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">openEuler-22.03-LTS-SP1</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="pcp-pmda-activemq-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-activemq-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-zimbra-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-zimbra-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-infiniband-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-infiniband-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-export-zabbix-agent-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-export-zabbix-agent-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-gfs2-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-gfs2-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-export-pcp2json-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-export-pcp2json-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-import-collectl2pcp-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-import-collectl2pcp-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-debuginfo-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-debuginfo-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-cifs-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-cifs-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-mounts-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-mounts-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-bpftrace-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-bpftrace-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-sendmail-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-sendmail-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-import-sar2pcp-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-import-sar2pcp-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-bpf-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-bpf-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-export-pcp2graphite-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-export-pcp2graphite-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-gpsd-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-gpsd-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-dbping-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-dbping-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-lustrecomm-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-lustrecomm-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-openmetrics-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-openmetrics-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-zeroconf-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-zeroconf-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-ds389log-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-ds389log-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-apache-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-apache-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-cisco-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-cisco-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-export-pcp2influxdb-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-export-pcp2influxdb-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-oracle-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-oracle-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-hacluster-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-hacluster-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-shping-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-shping-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-mysql-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-mysql-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="perl-PCP-LogSummary-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">perl-PCP-LogSummary-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-rabbitmq-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-rabbitmq-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-import-iostat2pcp-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-import-iostat2pcp-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-roomtemp-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-roomtemp-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-import-mrtg2pcp-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-import-mrtg2pcp-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-mongodb-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-mongodb-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-import-ganglia2pcp-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-import-ganglia2pcp-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-export-pcp2zabbix-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-export-pcp2zabbix-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-devel-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-devel-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-export-pcp2spark-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-export-pcp2spark-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-podman-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-podman-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-json-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-json-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-haproxy-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-haproxy-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-trace-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-trace-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-redis-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-redis-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-libvirt-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-libvirt-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-system-tools-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-system-tools-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-nfsclient-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-nfsclient-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-export-pcp2xml-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-export-pcp2xml-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-weblog-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-weblog-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-systemd-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-systemd-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-lio-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-lio-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-news-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-news-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-mic-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-mic-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="perl-PCP-PMDA-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">perl-PCP-PMDA-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-postgresql-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-postgresql-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="perl-PCP-MMV-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">perl-PCP-MMV-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-export-pcp2elasticsearch-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-export-pcp2elasticsearch-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-gui-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-gui-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-zswap-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-zswap-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-debugsource-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-debugsource-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="python3-pcp-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">python3-pcp-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-lmsensors-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-lmsensors-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-selinux-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-selinux-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-postfix-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-postfix-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-pdns-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-pdns-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-summary-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-summary-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-nutcracker-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-nutcracker-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-rsyslog-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-rsyslog-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-slurm-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-slurm-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-gluster-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-gluster-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-docker-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-docker-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-gpfs-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-gpfs-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-conf-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-conf-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-bonding-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-bonding-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-elasticsearch-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-elasticsearch-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-mailq-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-mailq-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-netfilter-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-netfilter-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-perfevent-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-perfevent-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-samba-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-samba-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-sockets-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-sockets-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-netcheck-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-netcheck-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-dm-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-dm-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-ds389-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-ds389-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-snmp-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-snmp-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-logger-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-logger-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-nvidia-gpu-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-nvidia-gpu-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-named-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-named-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-bind2-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-bind2-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-lustre-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-lustre-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-openvswitch-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-openvswitch-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-nginx-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-nginx-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="perl-PCP-LogImport-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">perl-PCP-LogImport-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-bash-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-bash-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-memcache-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-memcache-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-smart-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-smart-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-denki-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-denki-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-unbound-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-unbound-5.3.7-4.oe2203sp1.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="noarch">
<FullProductName ProductID="pcp-help-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-help-5.3.7-4.oe2203sp1.noarch.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="pcp-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-5.3.7-4.oe2203sp1.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="pcp-export-pcp2spark-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-export-pcp2spark-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-selinux-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-selinux-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-lustre-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-lustre-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-libvirt-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-libvirt-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-export-pcp2graphite-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-export-pcp2graphite-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="perl-PCP-LogSummary-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">perl-PCP-LogSummary-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-named-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-named-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-openmetrics-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-openmetrics-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-export-pcp2json-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-export-pcp2json-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-bash-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-bash-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-samba-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-samba-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-dm-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-dm-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-infiniband-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-infiniband-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-dbping-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-dbping-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-docker-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-docker-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-rsyslog-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-rsyslog-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-bind2-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-bind2-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-oracle-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-oracle-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-news-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-news-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-hacluster-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-hacluster-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-bpftrace-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-bpftrace-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-activemq-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-activemq-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-lmsensors-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-lmsensors-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-mssql-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-mssql-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-debuginfo-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-debuginfo-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-import-iostat2pcp-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-import-iostat2pcp-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-podman-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-podman-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-devel-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-devel-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-mic-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-mic-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-cisco-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-cisco-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-elasticsearch-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-elasticsearch-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-summary-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-summary-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-import-ganglia2pcp-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-import-ganglia2pcp-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-systemd-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-systemd-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-postfix-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-postfix-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="perl-PCP-MMV-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">perl-PCP-MMV-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-openvswitch-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-openvswitch-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-import-sar2pcp-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-import-sar2pcp-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-perfevent-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-perfevent-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-gluster-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-gluster-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-export-pcp2xml-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-export-pcp2xml-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-conf-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-conf-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-apache-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-apache-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-mounts-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-mounts-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-export-pcp2elasticsearch-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-export-pcp2elasticsearch-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-smart-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-smart-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-nvidia-gpu-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-nvidia-gpu-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-nutcracker-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-nutcracker-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-ds389-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-ds389-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-cifs-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-cifs-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-zimbra-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-zimbra-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-bcc-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-bcc-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-nfsclient-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-nfsclient-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-logger-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-logger-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-slurm-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-slurm-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-sockets-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-sockets-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-export-zabbix-agent-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-export-zabbix-agent-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="perl-PCP-PMDA-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">perl-PCP-PMDA-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-json-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-json-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-system-tools-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-system-tools-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-gpsd-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-gpsd-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-export-pcp2zabbix-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-export-pcp2zabbix-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="perl-PCP-LogImport-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">perl-PCP-LogImport-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="python3-pcp-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">python3-pcp-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-mysql-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-mysql-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-netfilter-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-netfilter-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-bonding-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-bonding-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-postgresql-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-postgresql-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-shping-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-shping-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-zswap-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-zswap-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-mongodb-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-mongodb-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-import-mrtg2pcp-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-import-mrtg2pcp-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-gui-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-gui-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-snmp-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-snmp-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-unbound-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-unbound-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-gfs2-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-gfs2-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-bpf-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-bpf-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-memcache-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-memcache-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-weblog-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-weblog-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-trace-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-trace-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-ds389log-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-ds389log-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-mailq-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-mailq-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-lio-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-lio-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-gpfs-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-gpfs-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-import-collectl2pcp-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-import-collectl2pcp-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-pdns-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-pdns-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-sendmail-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-sendmail-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-lustrecomm-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-lustrecomm-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-export-pcp2influxdb-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-export-pcp2influxdb-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-haproxy-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-haproxy-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-rabbitmq-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-rabbitmq-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-nginx-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-nginx-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-debugsource-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-debugsource-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-roomtemp-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-roomtemp-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-redis-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-redis-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-netcheck-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-netcheck-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-zeroconf-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-zeroconf-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="pcp-pmda-denki-5.3.7-4" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">pcp-pmda-denki-5.3.7-4.oe2203sp1.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">A flaw was found in PCP. The default pmproxy configuration exposes the Redis server backend to the local network, allowing remote command execution with the privileges of the Redis user. This issue can only be exploited when pmproxy is running. By default, pmproxy is not running and needs to be started manually. The pmproxy service is usually started from the Metrics settings page of the Cockpit web interface. This flaw affects PCP versions 4.3.4 and newer.</Note>
</Notes>
<ReleaseDate>2024-04-12</ReleaseDate>
<CVE>CVE-2024-3019</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-22.03-LTS-SP1</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>8.8</BaseScore>
<Vector>AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>pcp security update</Description>
<DATE>2024-04-12</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1437</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>