Action not permitted
Modal body text goes here.
cve-2019-9213
Vulnerability from cvelistv5
Published
2019-03-05 22:00
Modified
2024-08-04 21:38
Severity ?
EPSS score ?
Summary
In the Linux kernel before 4.20.14, expand_downwards in mm/mmap.c lacks a check for the mmap minimum address, which makes it easier for attackers to exploit kernel NULL pointer dereferences on non-SMAP platforms. This is related to a capability check for the wrong task.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:38:46.640Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "46502", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/46502/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0a1d52994d440e21def1c2174932410b4f2a98a1" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.162" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.27" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.105" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/torvalds/linux/commit/0a1d52994d440e21def1c2174932410b4f2a98a1" }, { "name": "107296", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/107296" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1792" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.20.14" }, { "name": "[debian-lts-announce] 20190327 [SECURITY] [DLA 1731-1] linux security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html" }, { "name": "openSUSE-SU-2019:1085", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00045.html" }, { "name": "[debian-lts-announce] 20190401 [SECURITY] [DLA 1731-2] linux regression update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html" }, { "name": "USN-3932-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3932-1/" }, { "name": "USN-3932-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3932-2/" }, { "name": "USN-3930-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3930-1/" }, { "name": "USN-3931-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3931-1/" }, { "name": "USN-3933-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3933-2/" }, { "name": "USN-3931-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3931-2/" }, { "name": "USN-3930-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3930-2/" }, { "name": "USN-3933-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3933-1/" }, { "name": "openSUSE-SU-2019:1193", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00052.html" }, { "name": "RHSA-2019:0831", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:0831" }, { "name": "[debian-lts-announce] 20190503 [SECURITY] [DLA 1771-1] linux-4.9 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00002.html" }, { "name": "RHSA-2019:1479", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:1479" }, { "name": "RHSA-2019:1480", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:1480" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/156053/Reliable-Datagram-Sockets-RDS-rds_atomic_free_op-Privilege-Escalation.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2019-03-05T00:00:00", "descriptions": [ { "lang": "en", "value": "In the Linux kernel before 4.20.14, expand_downwards in mm/mmap.c lacks a check for the mmap minimum address, which makes it easier for attackers to exploit kernel NULL pointer dereferences on non-SMAP platforms. This is related to a capability check for the wrong task." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-01-22T18:06:27", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "46502", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/46502/" }, { "tags": [ "x_refsource_MISC" ], "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0a1d52994d440e21def1c2174932410b4f2a98a1" }, { "tags": [ "x_refsource_MISC" ], "url": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.162" }, { "tags": [ "x_refsource_MISC" ], "url": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.27" }, { "tags": [ "x_refsource_MISC" ], "url": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.105" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/torvalds/linux/commit/0a1d52994d440e21def1c2174932410b4f2a98a1" }, { "name": "107296", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/107296" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1792" }, { "tags": [ "x_refsource_MISC" ], "url": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.20.14" }, { "name": "[debian-lts-announce] 20190327 [SECURITY] [DLA 1731-1] linux security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html" }, { "name": "openSUSE-SU-2019:1085", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00045.html" }, { "name": "[debian-lts-announce] 20190401 [SECURITY] [DLA 1731-2] linux regression update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html" }, { "name": "USN-3932-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3932-1/" }, { "name": "USN-3932-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3932-2/" }, { "name": "USN-3930-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3930-1/" }, { "name": "USN-3931-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3931-1/" }, { "name": "USN-3933-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3933-2/" }, { "name": "USN-3931-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3931-2/" }, { "name": "USN-3930-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3930-2/" }, { "name": "USN-3933-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3933-1/" }, { "name": "openSUSE-SU-2019:1193", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00052.html" }, { "name": "RHSA-2019:0831", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:0831" }, { "name": "[debian-lts-announce] 20190503 [SECURITY] [DLA 1771-1] linux-4.9 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00002.html" }, { "name": "RHSA-2019:1479", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:1479" }, { "name": "RHSA-2019:1480", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:1480" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/156053/Reliable-Datagram-Sockets-RDS-rds_atomic_free_op-Privilege-Escalation.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-9213", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In the Linux kernel before 4.20.14, expand_downwards in mm/mmap.c lacks a check for the mmap minimum address, which makes it easier for attackers to exploit kernel NULL pointer dereferences on non-SMAP platforms. This is related to a capability check for the wrong task." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "46502", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/46502/" }, { "name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0a1d52994d440e21def1c2174932410b4f2a98a1", "refsource": "MISC", "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0a1d52994d440e21def1c2174932410b4f2a98a1" }, { "name": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.162", "refsource": "MISC", "url": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.162" }, { "name": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.27", "refsource": "MISC", "url": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.27" }, { "name": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.105", "refsource": "MISC", "url": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.105" }, { "name": "https://github.com/torvalds/linux/commit/0a1d52994d440e21def1c2174932410b4f2a98a1", "refsource": "MISC", "url": "https://github.com/torvalds/linux/commit/0a1d52994d440e21def1c2174932410b4f2a98a1" }, { "name": "107296", "refsource": "BID", "url": "http://www.securityfocus.com/bid/107296" }, { "name": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1792", "refsource": "MISC", "url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1792" }, { "name": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.20.14", "refsource": "MISC", "url": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.20.14" }, { "name": "[debian-lts-announce] 20190327 [SECURITY] [DLA 1731-1] linux security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html" }, { "name": "openSUSE-SU-2019:1085", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00045.html" }, { "name": "[debian-lts-announce] 20190401 [SECURITY] [DLA 1731-2] linux regression update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html" }, { "name": "USN-3932-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3932-1/" }, { "name": "USN-3932-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3932-2/" }, { "name": "USN-3930-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3930-1/" }, { "name": "USN-3931-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3931-1/" }, { "name": "USN-3933-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3933-2/" }, { "name": "USN-3931-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3931-2/" }, { "name": "USN-3930-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3930-2/" }, { "name": "USN-3933-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3933-1/" }, { "name": "openSUSE-SU-2019:1193", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00052.html" }, { "name": "RHSA-2019:0831", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:0831" }, { "name": "[debian-lts-announce] 20190503 [SECURITY] [DLA 1771-1] linux-4.9 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00002.html" }, { "name": "RHSA-2019:1479", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:1479" }, { "name": "RHSA-2019:1480", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:1480" }, { "name": "http://packetstormsecurity.com/files/156053/Reliable-Datagram-Sockets-RDS-rds_atomic_free_op-Privilege-Escalation.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/156053/Reliable-Datagram-Sockets-RDS-rds_atomic_free_op-Privilege-Escalation.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-9213", "datePublished": "2019-03-05T22:00:00", "dateReserved": "2019-02-27T00:00:00", "dateUpdated": "2024-08-04T21:38:46.640Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2019-9213\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2019-03-05T22:29:00.240\",\"lastModified\":\"2022-10-12T15:56:12.443\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"In the Linux kernel before 4.20.14, expand_downwards in mm/mmap.c lacks a check for the mmap minimum address, which makes it easier for attackers to exploit kernel NULL pointer dereferences on non-SMAP platforms. This is related to a capability check for the wrong task.\"},{\"lang\":\"es\",\"value\":\"En el kernel de Linux, en versiones anteriores a la 4.20.14, expand_downwards en mm/mmap.c carece de una comprobaci\u00f3n para la direcci\u00f3n m\u00ednima de mmap, lo que facilita que los atacantes exploten desreferencias de puntero NULL en el kernel en plataformas que no son SMAP. Esto esto est\u00e1 relacionado con una comprobaci\u00f3n de capacidades para la tarea equivocada.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:N/I:N/A:C\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":4.9},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.9,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-476\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.9\",\"versionEndExcluding\":\"4.9.162\",\"matchCriteriaId\":\"56A636A0-542A-457B-8557-CD70D9AD69C1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.14\",\"versionEndExcluding\":\"4.14.105\",\"matchCriteriaId\":\"6DC55135-E4DB-45B8-BF67-5139F750BF40\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.19\",\"versionEndExcluding\":\"4.19.27\",\"matchCriteriaId\":\"03F65CBE-42FC-4C64-8189-9D1AA25C01A5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.20\",\"versionEndExcluding\":\"4.20.14\",\"matchCriteriaId\":\"816E4DD2-A3B9-47AD-AFD4-79A03297934E\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"142AD0DD-4CF3-4D74-9442-459CE3347E3A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4CFF558-3C47-480D-A2F0-BABF26042943\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1E78106-58E6-4D59-990F-75DA575BFAD9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F65DAB0-3DAD-49FF-BC73-3581CC3D5BF3\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F3EFED2-F6BC-46D9-AB22-D5ED87EF4549\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*\",\"matchCriteriaId\":\"815D70A8-47D3-459C-A32C-9FEACA0659D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*\",\"matchCriteriaId\":\"7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07C312A0-CD2C-4B9C-B064-6409B25C278F\"}]}]}],\"references\":[{\"url\":\"http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0a1d52994d440e21def1c2174932410b4f2a98a1\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00045.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00052.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://packetstormsecurity.com/files/156053/Reliable-Datagram-Sockets-RDS-rds_atomic_free_op-Privilege-Escalation.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securityfocus.com/bid/107296\",\"source\":\"cve@mitre.org\",\"tags\":[\"VDB Entry\",\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:0831\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:1479\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:1480\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugs.chromium.org/p/project-zero/issues/detail?id=1792\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.105\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.27\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.20.14\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.162\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://github.com/torvalds/linux/commit/0a1d52994d440e21def1c2174932410b4f2a98a1\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2019/05/msg00002.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3930-1/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3930-2/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3931-1/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3931-2/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3932-1/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3932-2/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3933-1/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3933-2/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.exploit-db.com/exploits/46502/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Third Party Advisory\",\"VDB Entry\"]}]}}" } }
rhsa-2019_1480
Vulnerability from csaf_redhat
Published
2019-06-17 19:56
Modified
2024-11-05 21:09
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* An integer overflow flaw was found in the way the Linux kernel's networking subsystem processed TCP Selective Acknowledgment (SACK) segments. While processing SACK segments, the Linux kernel's socket buffer (SKB) data structure becomes fragmented. Each fragment is about TCP maximum segment size (MSS) bytes. To efficiently process SACK blocks, the Linux kernel merges multiple fragmented SKBs into one, potentially overflowing the variable holding the number of segments. A remote attacker could use this flaw to crash the Linux kernel by sending a crafted sequence of SACK segments on a TCP connection with small value of TCP MSS, resulting in a denial of service (DoS). (CVE-2019-11477)
* kernel: lack of check for mmap minimum address in expand_downwards in mm/mmap.c leads to NULL pointer dereferences exploit on non-SMAP platforms (CVE-2019-9213)
* Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service (CVE-2019-11478)
* Kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service (CVE-2019-11479)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel-rt: update to the RHEL8.0.z batch#1 source tree (BZ#1704955)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* An integer overflow flaw was found in the way the Linux kernel\u0027s networking subsystem processed TCP Selective Acknowledgment (SACK) segments. While processing SACK segments, the Linux kernel\u0027s socket buffer (SKB) data structure becomes fragmented. Each fragment is about TCP maximum segment size (MSS) bytes. To efficiently process SACK blocks, the Linux kernel merges multiple fragmented SKBs into one, potentially overflowing the variable holding the number of segments. A remote attacker could use this flaw to crash the Linux kernel by sending a crafted sequence of SACK segments on a TCP connection with small value of TCP MSS, resulting in a denial of service (DoS). (CVE-2019-11477)\n\n* kernel: lack of check for mmap minimum address in expand_downwards in mm/mmap.c leads to NULL pointer dereferences exploit on non-SMAP platforms (CVE-2019-9213)\n\n* Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service (CVE-2019-11478)\n\n* Kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service (CVE-2019-11479)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update to the RHEL8.0.z batch#1 source tree (BZ#1704955)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:1480", "url": "https://access.redhat.com/errata/RHSA-2019:1480" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/tcpsack", "url": "https://access.redhat.com/security/vulnerabilities/tcpsack" }, { "category": "external", "summary": "1686136", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1686136" }, { "category": "external", "summary": "1719123", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719123" }, { "category": "external", "summary": "1719128", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719128" }, { "category": "external", "summary": "1719129", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719129" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_1480.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-05T21:09:45+00:00", "generator": { "date": "2024-11-05T21:09:45+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:1480", "initial_release_date": "2019-06-17T19:56:59+00:00", "revision_history": [ { "date": "2019-06-17T19:56:59+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-06-17T19:56:59+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:09:45+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product": { "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.0.0.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::nfv" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time (v. 8)", "product": { "name": "Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.0.0.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::realtime" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-80.4.2.rt9.152.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-80.4.2.rt9.152.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-80.4.2.rt9.152.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-80.4.2.rt9.152.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-80.4.2.rt9.152.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product": { "name": "kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product_id": "kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-80.4.2.rt9.152.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-80.4.2.rt9.152.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product_id": "kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-80.4.2.rt9.152.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product": { "name": "kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product_id": "kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo@4.18.0-80.4.2.rt9.152.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-80.4.2.rt9.152.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-80.4.2.rt9.152.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product": { "name": "kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product_id": "kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm-debuginfo@4.18.0-80.4.2.rt9.152.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-80.4.2.rt9.152.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-80.4.2.rt9.152.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-80.4.2.rt9.152.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-80.4.2.rt9.152.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-80.4.2.rt9.152.el8_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src", "product": { "name": "kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src", "product_id": "kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-80.4.2.rt9.152.el8_0?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src" }, "product_reference": "kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src", "relates_to_product_reference": "NFV-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "relates_to_product_reference": "NFV-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.0.0.Z:kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "relates_to_product_reference": "NFV-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "relates_to_product_reference": "NFV-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "relates_to_product_reference": "NFV-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "relates_to_product_reference": "NFV-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "relates_to_product_reference": "NFV-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "relates_to_product_reference": "NFV-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "relates_to_product_reference": "NFV-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "relates_to_product_reference": "NFV-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "relates_to_product_reference": "NFV-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "relates_to_product_reference": "NFV-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "relates_to_product_reference": "NFV-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "relates_to_product_reference": "NFV-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "relates_to_product_reference": "NFV-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "relates_to_product_reference": "NFV-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "relates_to_product_reference": "NFV-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "relates_to_product_reference": "NFV-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src" }, "product_reference": "kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src", "relates_to_product_reference": "RT-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "relates_to_product_reference": "RT-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.0.0.Z:kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "relates_to_product_reference": "RT-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "relates_to_product_reference": "RT-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "relates_to_product_reference": "RT-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "relates_to_product_reference": "RT-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "relates_to_product_reference": "RT-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "relates_to_product_reference": "RT-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "relates_to_product_reference": "RT-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "relates_to_product_reference": "RT-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "relates_to_product_reference": "RT-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "relates_to_product_reference": "RT-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "relates_to_product_reference": "RT-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "relates_to_product_reference": "RT-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "relates_to_product_reference": "RT-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "relates_to_product_reference": "RT-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "relates_to_product_reference": "RT-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "relates_to_product_reference": "RT-8.0.0.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-9213", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2019-03-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1686136" } ], "notes": [ { "category": "description", "text": "A flaw was found in mmap in the Linux kernel allowing the process to map a null page. This allows attackers to abuse this mechanism to turn null pointer dereferences into workable exploits.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: lack of check for mmap minimum address in expand_downwards in mm/mmap.c leads to NULL pointer dereferences exploit on non-SMAP platforms", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src", "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-9213" }, { "category": "external", "summary": "RHBZ#1686136", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1686136" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9213", "url": "https://www.cve.org/CVERecord?id=CVE-2019-9213" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9213", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9213" } ], "release_date": "2019-02-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-17T19:56:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src", "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1480" }, { "category": "workaround", "details": "Enabling selinux prevents the public exploit from working correctly.", "product_ids": [ "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src", "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src", "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: lack of check for mmap minimum address in expand_downwards in mm/mmap.c leads to NULL pointer dereferences exploit on non-SMAP platforms" }, { "acknowledgments": [ { "names": [ "Jonathan Looney" ], "organization": "Netflix Information Security" } ], "cve": "CVE-2019-11477", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1719123" } ], "notes": [ { "category": "description", "text": "An integer overflow flaw was found in the way the Linux kernel\u0027s networking subsystem processed TCP Selective Acknowledgment (SACK) segments. While processing SACK segments, the Linux kernel\u0027s socket buffer (SKB) data structure becomes fragmented. Each fragment is about TCP maximum segment size (MSS) bytes. To efficiently process SACK blocks, the Linux kernel merges multiple fragmented SKBs into one, potentially overflowing the variable holding the number of segments. A remote attacker could use this flaw to crash the Linux kernel by sending a crafted sequence of SACK segments on a TCP connection with small value of TCP MSS, resulting in a denial of service (DoS).", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: tcp: integer overflow while processing SACK blocks allows remote denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src", "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11477" }, { "category": "external", "summary": "RHBZ#1719123", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719123" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11477", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11477" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11477", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11477" }, { "category": "external", "summary": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310", "url": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2019/06/17/5", "url": "https://www.openwall.com/lists/oss-security/2019/06/17/5" } ], "release_date": "2019-06-17T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-17T19:56:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src", "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1480" }, { "category": "workaround", "details": "For mitigation, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack", "product_ids": [ "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src", "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src", "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: tcp: integer overflow while processing SACK blocks allows remote denial of service" }, { "acknowledgments": [ { "names": [ "Jonathan Looney" ], "organization": "Netflix Information Security" } ], "cve": "CVE-2019-11478", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1719128" } ], "notes": [ { "category": "description", "text": "An excessive resource consumption flaw was found in the way the Linux kernel\u0027s networking subsystem processed TCP Selective Acknowledgment (SACK) segments. While processing SACK segments, the Linux kernel\u0027s socket buffer (SKB) data structure becomes fragmented, which leads to increased resource utilization to traverse and process these fragments as further SACK segments are received on the same TCP connection. A remote attacker could use this flaw to cause a denial of service (DoS) by sending a crafted sequence of SACK segments on a TCP connection.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack\n\nRed Hat Enterprise Linux 5 is now in Maintenance Support 2 Phase of maintenance life cycle. This has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src", "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11478" }, { "category": "external", "summary": "RHBZ#1719128", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719128" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11478", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11478" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11478", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11478" }, { "category": "external", "summary": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310", "url": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2019/06/17/5", "url": "https://www.openwall.com/lists/oss-security/2019/06/17/5" } ], "release_date": "2019-06-17T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-17T19:56:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src", "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1480" }, { "category": "workaround", "details": "For mitigation, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack", "product_ids": [ "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src", "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src", "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service" }, { "acknowledgments": [ { "names": [ "Jonathan Looney" ], "organization": "Netflix Information Security" } ], "cve": "CVE-2019-11479", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1719129" } ], "notes": [ { "category": "description", "text": "An excessive resource consumption flaw was found in the way the Linux kernel\u0027s networking subsystem processed TCP segments. If the Maximum Segment Size (MSS) of a TCP connection was set to low values, such as 48 bytes, it can leave as little as 8 bytes for the user data, which significantly increases the Linux kernel\u0027s resource (CPU, Memory, and Bandwidth) utilization. A remote attacker could use this flaw to cause a denial of service (DoS) by repeatedly sending network traffic on a TCP connection with low TCP MSS.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack\n\nRed Hat Enterprise Linux 5 is now in the Extended Life Phase of maintenance life cycle. This has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src", "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11479" }, { "category": "external", "summary": "RHBZ#1719129", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719129" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11479", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11479" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11479", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11479" }, { "category": "external", "summary": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310", "url": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2019/06/17/5", "url": "https://www.openwall.com/lists/oss-security/2019/06/17/5" } ], "release_date": "2019-06-17T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-17T19:56:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src", "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1480" }, { "category": "workaround", "details": "For mitigation, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack", "product_ids": [ "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src", "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src", "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.src", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service" } ] }
rhsa-2019_0831
Vulnerability from csaf_redhat
Published
2019-04-23 14:31
Modified
2024-11-05 21:03
Summary
Red Hat Security Advisory: kernel-alt security and bug fix update
Notes
Topic
An update for kernel-alt is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-alt packages provide the Linux kernel version 4.x.
Security Fix(es):
* kernel: lack of check for mmap minimum address in expand_downwards in mm/mmap.c leads to NULL pointer dereferences exploit on non-SMAP platforms (CVE-2019-9213)
* kernel: use-after-free in ucma_leave_multicast in drivers/infiniband/core/ucma.c (CVE-2018-14734)
* kernel: Unprivileged users able to inspect kernel stacks of arbitrary tasks (CVE-2018-17972)
* kernel: TLB flush happens too late on mremap (CVE-2018-18281)
* kernel: Type confusion in drivers/tty/n_tty.c allows for a denial of service (CVE-2018-18386)
* kernel: userfaultfd bypasses tmpfs file permissions (CVE-2018-18397)
* kernel: Integer overflow in the alarm_timer_nsleep function (CVE-2018-13053)
* kernel: NULL pointer dereference in xfs_da_shrink_inode function (CVE-2018-13094)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Failed to boot with ftrace=function in kvm with 2vcpu (BZ#1501024)
* [ALT-7.5][x86_64] perf test 63 - inet_pton fails on x86_64 (BZ#1518836)
* BUG: potential out-of-bounds string access when forcing a SELinux label on a file (BZ#1595706)
* stack out-of-bounds in smb{2,3}_create_lease_buf() on SMB2/SMB3 mounts (BZ#1598757)
* [ALT-7.6][KVM][PANIC] ltp/lite proc01 - Unable to handle kernel paging request at virtual address ffff7fe000200018 (BZ#1623193)
* Kernel lock up due to read/write lock (BZ#1636261)
* [RHEL-ALT] Fix potential Spectre v1 in tty code (BZ#1639679)
* [Huawei AArch64 7.6 Bug] HNS3: Vlan on HNS3 NIC cannot communicate (BZ#1639713)
* [RHEL7.6-ALT][AWS] backport "nvme: update timeout module parameter type" (BZ#1654958)
* ignore STABLE_FLAG of rmap_item->address in rmap_walk_ksm (BZ#1663565)
* RHEL-Alt-7.6 - kernel: zcrypt: fix specification exception on z196 at ap probe (BZ#1670018)
* [Huawei AArch64 7.6 Bug] Flock over NFSv3 failed (BZ#1670650)
* [Huawei AArch64 7.6/7.6-z Bug] HNS3: if a single transmit packet(skb) has more than 8 frags, will cause the NIC to be unavailable (BZ#1677643)
* krb5{,i,p} doesn't work with older enctypes on aarch64 (BZ#1678922)
Users of kernel are advised to upgrade to these updated packages, which fix these bugs.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-alt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-alt packages provide the Linux kernel version 4.x.\n\nSecurity Fix(es):\n\n* kernel: lack of check for mmap minimum address in expand_downwards in mm/mmap.c leads to NULL pointer dereferences exploit on non-SMAP platforms (CVE-2019-9213)\n\n* kernel: use-after-free in ucma_leave_multicast in drivers/infiniband/core/ucma.c (CVE-2018-14734)\n\n* kernel: Unprivileged users able to inspect kernel stacks of arbitrary tasks (CVE-2018-17972)\n\n* kernel: TLB flush happens too late on mremap (CVE-2018-18281)\n\n* kernel: Type confusion in drivers/tty/n_tty.c allows for a denial of service (CVE-2018-18386)\n\n* kernel: userfaultfd bypasses tmpfs file permissions (CVE-2018-18397)\n\n* kernel: Integer overflow in the alarm_timer_nsleep function (CVE-2018-13053)\n\n* kernel: NULL pointer dereference in xfs_da_shrink_inode function (CVE-2018-13094)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Failed to boot with ftrace=function in kvm with 2vcpu (BZ#1501024)\n\n* [ALT-7.5][x86_64] perf test 63 - inet_pton fails on x86_64 (BZ#1518836)\n\n* BUG: potential out-of-bounds string access when forcing a SELinux label on a file (BZ#1595706)\n\n* stack out-of-bounds in smb{2,3}_create_lease_buf() on SMB2/SMB3 mounts (BZ#1598757)\n\n* [ALT-7.6][KVM][PANIC] ltp/lite proc01 - Unable to handle kernel paging request at virtual address ffff7fe000200018 (BZ#1623193)\n\n* Kernel lock up due to read/write lock (BZ#1636261)\n\n* [RHEL-ALT] Fix potential Spectre v1 in tty code (BZ#1639679)\n\n* [Huawei AArch64 7.6 Bug] HNS3: Vlan on HNS3 NIC cannot communicate (BZ#1639713)\n\n* [RHEL7.6-ALT][AWS] backport \"nvme: update timeout module parameter type\" (BZ#1654958)\n\n* ignore STABLE_FLAG of rmap_item-\u003eaddress in rmap_walk_ksm (BZ#1663565)\n\n* RHEL-Alt-7.6 - kernel: zcrypt: fix specification exception on z196 at ap probe (BZ#1670018)\n\n* [Huawei AArch64 7.6 Bug] Flock over NFSv3 failed (BZ#1670650)\n\n* [Huawei AArch64 7.6/7.6-z Bug] HNS3: if a single transmit packet(skb) has more than 8 frags, will cause the NIC to be unavailable (BZ#1677643)\n\n* krb5{,i,p} doesn\u0027t work with older enctypes on aarch64 (BZ#1678922)\n\nUsers of kernel are advised to upgrade to these updated packages, which fix these bugs.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:0831", "url": "https://access.redhat.com/errata/RHSA-2019:0831" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1597747", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1597747" }, { "category": "external", "summary": "1597771", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1597771" }, { "category": "external", "summary": "1611005", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1611005" }, { "category": "external", "summary": "1636349", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1636349" }, { "category": "external", "summary": "1640598", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1640598" }, { "category": "external", "summary": "1641548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1641548" }, { "category": "external", "summary": "1645121", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1645121" }, { "category": "external", "summary": "1686136", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1686136" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_0831.json" } ], "title": "Red Hat Security Advisory: kernel-alt security and bug fix update", "tracking": { "current_release_date": "2024-11-05T21:03:15+00:00", "generator": { "date": "2024-11-05T21:03:15+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:0831", "initial_release_date": "2019-04-23T14:31:19+00:00", "revision_history": [ { "date": "2019-04-23T14:31:19+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-04-23T14:31:19+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:03:15+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "python-perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "product": { "name": "python-perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "product_id": "python-perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@4.14.0-115.7.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "product": { "name": "kernel-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "product_id": "kernel-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.14.0-115.7.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.14.0-115.7.1.el7a.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.14.0-115.7.1.el7a.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.14.0-115.7.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.14.0-115.7.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "product": { "name": "perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "product_id": "perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.14.0-115.7.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.14.0-115.7.1.el7a.ppc64le", "product": { "name": "kernel-debug-devel-0:4.14.0-115.7.1.el7a.ppc64le", "product_id": "kernel-debug-devel-0:4.14.0-115.7.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.14.0-115.7.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.14.0-115.7.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.14.0-115.7.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.14.0-115.7.1.el7a.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.14.0-115.7.1.el7a.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.14.0-115.7.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.14.0-115.7.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.14.0-115.7.1.el7a.ppc64le", "product": { "name": "kernel-debug-0:4.14.0-115.7.1.el7a.ppc64le", "product_id": "kernel-debug-0:4.14.0-115.7.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.14.0-115.7.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.14.0-115.7.1.el7a.ppc64le", "product": { "name": "perf-0:4.14.0-115.7.1.el7a.ppc64le", "product_id": "perf-0:4.14.0-115.7.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.14.0-115.7.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.14.0-115.7.1.el7a.ppc64le", "product": { "name": "kernel-tools-0:4.14.0-115.7.1.el7a.ppc64le", "product_id": "kernel-tools-0:4.14.0-115.7.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.14.0-115.7.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.14.0-115.7.1.el7a.ppc64le", "product": { "name": "kernel-0:4.14.0-115.7.1.el7a.ppc64le", "product_id": "kernel-0:4.14.0-115.7.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.14.0-115.7.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.14.0-115.7.1.el7a.ppc64le", "product": { "name": "kernel-headers-0:4.14.0-115.7.1.el7a.ppc64le", "product_id": "kernel-headers-0:4.14.0-115.7.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.14.0-115.7.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.14.0-115.7.1.el7a.ppc64le", "product": { "name": "kernel-devel-0:4.14.0-115.7.1.el7a.ppc64le", "product_id": "kernel-devel-0:4.14.0-115.7.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.14.0-115.7.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:4.14.0-115.7.1.el7a.ppc64le", "product": { "name": "python-perf-0:4.14.0-115.7.1.el7a.ppc64le", "product_id": "python-perf-0:4.14.0-115.7.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@4.14.0-115.7.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.14.0-115.7.1.el7a.ppc64le", "product": { "name": "kernel-tools-libs-0:4.14.0-115.7.1.el7a.ppc64le", "product_id": "kernel-tools-libs-0:4.14.0-115.7.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.14.0-115.7.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:4.14.0-115.7.1.el7a.ppc64le", "product": { "name": "kernel-bootwrapper-0:4.14.0-115.7.1.el7a.ppc64le", "product_id": "kernel-bootwrapper-0:4.14.0-115.7.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@4.14.0-115.7.1.el7a?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:4.14.0-115.7.1.el7a.noarch", "product": { "name": "kernel-abi-whitelists-0:4.14.0-115.7.1.el7a.noarch", "product_id": "kernel-abi-whitelists-0:4.14.0-115.7.1.el7a.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.14.0-115.7.1.el7a?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.14.0-115.7.1.el7a.noarch", "product": { "name": "kernel-doc-0:4.14.0-115.7.1.el7a.noarch", "product_id": "kernel-doc-0:4.14.0-115.7.1.el7a.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.14.0-115.7.1.el7a?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-alt-0:4.14.0-115.7.1.el7a.src", "product": { "name": "kernel-alt-0:4.14.0-115.7.1.el7a.src", "product_id": "kernel-alt-0:4.14.0-115.7.1.el7a.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-alt@4.14.0-115.7.1.el7a?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.14.0-115.7.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-0:4.14.0-115.7.1.el7a.ppc64le" }, "product_reference": "kernel-0:4.14.0-115.7.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.14.0-115.7.1.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.7.1.el7a.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.14.0-115.7.1.el7a.noarch", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-alt-0:4.14.0-115.7.1.el7a.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.7.1.el7a.src" }, "product_reference": "kernel-alt-0:4.14.0-115.7.1.el7a.src", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:4.14.0-115.7.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.7.1.el7a.ppc64le" }, "product_reference": "kernel-bootwrapper-0:4.14.0-115.7.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.14.0-115.7.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.7.1.el7a.ppc64le" }, "product_reference": "kernel-debug-0:4.14.0-115.7.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.14.0-115.7.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.7.1.el7a.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.14.0-115.7.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.14.0-115.7.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.7.1.el7a.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.14.0-115.7.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.14.0-115.7.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.7.1.el7a.ppc64le" }, "product_reference": "kernel-devel-0:4.14.0-115.7.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.14.0-115.7.1.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.7.1.el7a.noarch" }, "product_reference": "kernel-doc-0:4.14.0-115.7.1.el7a.noarch", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.14.0-115.7.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.7.1.el7a.ppc64le" }, "product_reference": "kernel-headers-0:4.14.0-115.7.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.14.0-115.7.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.7.1.el7a.ppc64le" }, "product_reference": "kernel-tools-0:4.14.0-115.7.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.14.0-115.7.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.7.1.el7a.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.14.0-115.7.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.14.0-115.7.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.7.1.el7a.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.14.0-115.7.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.14.0-115.7.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:perf-0:4.14.0-115.7.1.el7a.ppc64le" }, "product_reference": "perf-0:4.14.0-115.7.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le" }, "product_reference": "perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:4.14.0-115.7.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.7.1.el7a.ppc64le" }, "product_reference": "python-perf-0:4.14.0-115.7.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le" }, "product_reference": "python-perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.14.0-115.7.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.7.1.el7a.ppc64le" }, "product_reference": "kernel-0:4.14.0-115.7.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.14.0-115.7.1.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.7.1.el7a.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.14.0-115.7.1.el7a.noarch", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-alt-0:4.14.0-115.7.1.el7a.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.7.1.el7a.src" }, "product_reference": "kernel-alt-0:4.14.0-115.7.1.el7a.src", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:4.14.0-115.7.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.7.1.el7a.ppc64le" }, "product_reference": "kernel-bootwrapper-0:4.14.0-115.7.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.14.0-115.7.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.7.1.el7a.ppc64le" }, "product_reference": "kernel-debug-0:4.14.0-115.7.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.14.0-115.7.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.7.1.el7a.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.14.0-115.7.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.14.0-115.7.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.7.1.el7a.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.14.0-115.7.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.14.0-115.7.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.7.1.el7a.ppc64le" }, "product_reference": "kernel-devel-0:4.14.0-115.7.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.14.0-115.7.1.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.7.1.el7a.noarch" }, "product_reference": "kernel-doc-0:4.14.0-115.7.1.el7a.noarch", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.14.0-115.7.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.7.1.el7a.ppc64le" }, "product_reference": "kernel-headers-0:4.14.0-115.7.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.14.0-115.7.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.7.1.el7a.ppc64le" }, "product_reference": "kernel-tools-0:4.14.0-115.7.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.14.0-115.7.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.7.1.el7a.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.14.0-115.7.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.14.0-115.7.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.7.1.el7a.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.14.0-115.7.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.14.0-115.7.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.7.1.el7a.ppc64le" }, "product_reference": "perf-0:4.14.0-115.7.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le" }, "product_reference": "perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:4.14.0-115.7.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.7.1.el7a.ppc64le" }, "product_reference": "python-perf-0:4.14.0-115.7.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le" }, "product_reference": "python-perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-13053", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2018-07-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1597747" } ], "notes": [ { "category": "description", "text": "A flaw was found in the alarm_timer_nsleep() function in kernel/time/alarmtimer.c in the Linux kernel. The ktime_add_safe() function is not used and an integer overflow can happen causing an alarm not to fire or possibly a denial-of-service if using a large relative timeout.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Integer overflow in the alarm_timer_nsleep function", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.7.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.7.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.7.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.7.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.7.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.7.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-13053" }, { "category": "external", "summary": "RHBZ#1597747", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1597747" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-13053", "url": "https://www.cve.org/CVERecord?id=CVE-2018-13053" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-13053", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-13053" } ], "release_date": "2018-06-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-04-23T14:31:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.7.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.7.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.7.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.7.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.7.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.7.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:0831" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.7.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.7.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.7.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.7.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.7.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.7.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: Integer overflow in the alarm_timer_nsleep function" }, { "cve": "CVE-2018-13094", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2018-07-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1597771" } ], "notes": [ { "category": "description", "text": "An issue was discovered in the XFS filesystem in fs/xfs/libxfs/xfs_attr_leaf.c in the Linux kernel. A NULL pointer dereference may occur for a corrupted xfs image after xfs_da_shrink_inode() is called with a NULL bp. This can lead to a system crash and a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: NULL pointer dereference in xfs_da_shrink_inode function", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.7.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.7.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.7.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.7.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.7.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.7.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-13094" }, { "category": "external", "summary": "RHBZ#1597771", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1597771" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-13094", "url": "https://www.cve.org/CVERecord?id=CVE-2018-13094" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-13094", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-13094" } ], "release_date": "2018-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-04-23T14:31:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.7.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.7.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.7.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.7.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.7.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.7.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:0831" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.7.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.7.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.7.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.7.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.7.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.7.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: NULL pointer dereference in xfs_da_shrink_inode function" }, { "cve": "CVE-2018-14734", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2018-07-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1611005" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux Kernel in the ucma_leave_multicast() function in drivers/infiniband/core/ucma.c which allows access to a certain data structure after freeing it in ucma_process_join(). This allows an attacker to cause a use-after-free bug and to induce kernel memory corruption, leading to a system crash or other unspecified impact. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in ucma_leave_multicast in drivers/infiniband/core/ucma.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.7.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.7.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.7.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.7.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.7.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.7.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-14734" }, { "category": "external", "summary": "RHBZ#1611005", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1611005" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-14734", "url": "https://www.cve.org/CVERecord?id=CVE-2018-14734" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-14734", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-14734" } ], "release_date": "2018-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-04-23T14:31:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.7.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.7.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.7.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.7.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.7.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.7.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:0831" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.0" }, "products": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.7.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.7.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.7.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.7.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.7.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.7.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use-after-free in ucma_leave_multicast in drivers/infiniband/core/ucma.c" }, { "cve": "CVE-2018-17972", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2018-10-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1636349" } ], "notes": [ { "category": "description", "text": "An issue was discovered in the proc_pid_stack function in fs/proc/base.c in the Linux kernel. An attacker with a local account can trick the stack unwinder code to leak stack contents to userspace. The fix allows only root to inspect the kernel stack of an arbitrary task.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Unprivileged users able to inspect kernel stacks of arbitrary tasks", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.7.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.7.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.7.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.7.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.7.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.7.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-17972" }, { "category": "external", "summary": "RHBZ#1636349", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1636349" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-17972", "url": "https://www.cve.org/CVERecord?id=CVE-2018-17972" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-17972", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-17972" } ], "release_date": "2018-09-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-04-23T14:31:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.7.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.7.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.7.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.7.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.7.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.7.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:0831" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.7.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.7.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.7.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.7.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.7.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.7.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Unprivileged users able to inspect kernel stacks of arbitrary tasks" }, { "cve": "CVE-2018-18281", "cwe": { "id": "CWE-672", "name": "Operation on a Resource after Expiration or Release" }, "discovery_date": "2018-10-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1645121" } ], "notes": [ { "category": "description", "text": "Since Linux kernel version 3.2, the mremap() syscall performs TLB flushes after dropping pagetable locks. If a syscall such as ftruncate() removes entries from the pagetables of a task that is in the middle of mremap(), a stale TLB entry can remain for a short time that permits access to a physical page after it has been released back to the page allocator and reused.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: TLB flush happens too late on mremap", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.7.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.7.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.7.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.7.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.7.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.7.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-18281" }, { "category": "external", "summary": "RHBZ#1645121", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1645121" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-18281", "url": "https://www.cve.org/CVERecord?id=CVE-2018-18281" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-18281", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-18281" } ], "release_date": "2018-10-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-04-23T14:31:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.7.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.7.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.7.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.7.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.7.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.7.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:0831" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.7.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.7.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.7.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.7.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.7.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.7.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: TLB flush happens too late on mremap" }, { "cve": "CVE-2018-18386", "cwe": { "id": "CWE-843", "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)" }, "discovery_date": "2018-10-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1640598" } ], "notes": [ { "category": "description", "text": "A security flaw was found in the Linux kernel in drivers/tty/n_tty.c which allows local attackers (ones who are able to access pseudo terminals) to lock them up and block further usage of any pseudo terminal devices due to an EXTPROC versus ICANON confusion in TIOCINQ handler.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Type confusion in drivers/tty/n_tty.c allows for a denial of service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.7.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.7.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.7.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.7.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.7.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.7.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-18386" }, { "category": "external", "summary": "RHBZ#1640598", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1640598" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-18386", "url": "https://www.cve.org/CVERecord?id=CVE-2018-18386" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-18386", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-18386" } ], "release_date": "2017-12-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-04-23T14:31:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.7.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.7.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.7.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.7.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.7.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.7.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:0831" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.7.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.7.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.7.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.7.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.7.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.7.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Type confusion in drivers/tty/n_tty.c allows for a denial of service" }, { "cve": "CVE-2018-18397", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2018-10-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1641548" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel with files on tmpfs and hugetlbfs. An attacker is able to bypass file permissions on filesystems mounted with tmpfs/hugetlbs to modify a file and possibly disrupt normal system behavior. At this time there is an understanding there is no crash or privilege escalation but the impact of modifications on these filesystems of files in production systems may have adverse affects.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: userfaultfd bypasses tmpfs file permissions", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.7.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.7.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.7.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.7.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.7.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.7.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-18397" }, { "category": "external", "summary": "RHBZ#1641548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1641548" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-18397", "url": "https://www.cve.org/CVERecord?id=CVE-2018-18397" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-18397", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-18397" } ], "release_date": "2018-11-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-04-23T14:31:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.7.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.7.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.7.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.7.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.7.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.7.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:0831" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:N", "version": "3.0" }, "products": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.7.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.7.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.7.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.7.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.7.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.7.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: userfaultfd bypasses tmpfs file permissions" }, { "cve": "CVE-2019-9213", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2019-03-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1686136" } ], "notes": [ { "category": "description", "text": "A flaw was found in mmap in the Linux kernel allowing the process to map a null page. This allows attackers to abuse this mechanism to turn null pointer dereferences into workable exploits.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: lack of check for mmap minimum address in expand_downwards in mm/mmap.c leads to NULL pointer dereferences exploit on non-SMAP platforms", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.7.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.7.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.7.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.7.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.7.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.7.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-9213" }, { "category": "external", "summary": "RHBZ#1686136", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1686136" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9213", "url": "https://www.cve.org/CVERecord?id=CVE-2019-9213" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9213", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9213" } ], "release_date": "2019-02-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-04-23T14:31:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.7.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.7.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.7.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.7.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.7.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.7.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:0831" }, { "category": "workaround", "details": "Enabling selinux prevents the public exploit from working correctly.", "product_ids": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.7.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.7.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.7.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.7.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.7.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.7.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.7.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.7.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.7.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.7.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.7.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.7.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.7.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.7.1.el7a.ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: lack of check for mmap minimum address in expand_downwards in mm/mmap.c leads to NULL pointer dereferences exploit on non-SMAP platforms" } ] }
rhsa-2019_1479
Vulnerability from csaf_redhat
Published
2019-06-17 18:01
Modified
2024-11-05 21:09
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* An integer overflow flaw was found in the way the Linux kernel's networking subsystem processed TCP Selective Acknowledgment (SACK) segments. While processing SACK segments, the Linux kernel's socket buffer (SKB) data structure becomes fragmented. Each fragment is about TCP maximum segment size (MSS) bytes. To efficiently process SACK blocks, the Linux kernel merges multiple fragmented SKBs into one, potentially overflowing the variable holding the number of segments. A remote attacker could use this flaw to crash the Linux kernel by sending a crafted sequence of SACK segments on a TCP connection with small value of TCP MSS, resulting in a denial of service (DoS). (CVE-2019-11477)
* kernel: lack of check for mmap minimum address in expand_downwards in mm/mmap.c leads to NULL pointer dereferences exploit on non-SMAP platforms (CVE-2019-9213)
* Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service (CVE-2019-11478)
* Kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service (CVE-2019-11479)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* [HPE 8.0 Bug] nvme drive power button does not turn off drive (BZ#1700288)
* RHEL8.0 - hw csum failure seen in dmesg and console (using mlx5/mlx4/Mellanox) (BZ#1700289)
* RHEL8.0 - vfio-ap: add subsystem to matrix device to avoid libudev failures (kvm) (BZ#1700290)
* [FJ8.1 Bug]: Make Fujitsu Erratum 010001 patch work on A64FX v1r0 (BZ#1700901)
* [FJ8.0 Bug]: Fujitsu A64FX processor errata - panic by unknown fault (BZ#1700902)
* RHEL 8.0 Snapshot 4 - nvme create-ns command hangs after creating 20 namespaces on Bolt (NVMe) (BZ#1701140)
* [Cavium/Marvell 8.0 qed] Fix qed_mcp_halt() and qed_mcp_resume() (backporting bug) (BZ#1704184)
* [Intel 8.1 Bug] PBF: Base frequency display fix (BZ#1706739)
* [RHEL8]read/write operation not permitted to /sys/kernel/debug/gcov/reset (BZ#1708100)
* RHEL8.0 - ISST-LTE:pVM:fleetwood:LPM:raylp85:After lpm seeing the console logs on the the lpar at target side (BZ#1708102)
* RHEL8.0 - Backport support for software count cache flush Spectre v2 mitigation (BZ#1708112)
* [Regression] RHEL8.0 - System crashed with one stress-ng-mremap stressor on Boston (kvm host) (BZ#1708617)
* [intel ice Rhel 8 RC1] ethtool -A ethx causes interfaces to go down (BZ#1709433)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* An integer overflow flaw was found in the way the Linux kernel\u0027s networking subsystem processed TCP Selective Acknowledgment (SACK) segments. While processing SACK segments, the Linux kernel\u0027s socket buffer (SKB) data structure becomes fragmented. Each fragment is about TCP maximum segment size (MSS) bytes. To efficiently process SACK blocks, the Linux kernel merges multiple fragmented SKBs into one, potentially overflowing the variable holding the number of segments. A remote attacker could use this flaw to crash the Linux kernel by sending a crafted sequence of SACK segments on a TCP connection with small value of TCP MSS, resulting in a denial of service (DoS). (CVE-2019-11477)\n\n* kernel: lack of check for mmap minimum address in expand_downwards in mm/mmap.c leads to NULL pointer dereferences exploit on non-SMAP platforms (CVE-2019-9213)\n\n* Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service (CVE-2019-11478)\n\n* Kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service (CVE-2019-11479)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* [HPE 8.0 Bug] nvme drive power button does not turn off drive (BZ#1700288)\n\n* RHEL8.0 - hw csum failure seen in dmesg and console (using mlx5/mlx4/Mellanox) (BZ#1700289)\n\n* RHEL8.0 - vfio-ap: add subsystem to matrix device to avoid libudev failures (kvm) (BZ#1700290)\n\n* [FJ8.1 Bug]: Make Fujitsu Erratum 010001 patch work on A64FX v1r0 (BZ#1700901)\n\n* [FJ8.0 Bug]: Fujitsu A64FX processor errata - panic by unknown fault (BZ#1700902)\n\n* RHEL 8.0 Snapshot 4 - nvme create-ns command hangs after creating 20 namespaces on Bolt (NVMe) (BZ#1701140)\n\n* [Cavium/Marvell 8.0 qed] Fix qed_mcp_halt() and qed_mcp_resume() (backporting bug) (BZ#1704184)\n\n* [Intel 8.1 Bug] PBF: Base frequency display fix (BZ#1706739)\n\n* [RHEL8]read/write operation not permitted to /sys/kernel/debug/gcov/reset (BZ#1708100)\n\n* RHEL8.0 - ISST-LTE:pVM:fleetwood:LPM:raylp85:After lpm seeing the console logs on the the lpar at target side (BZ#1708102)\n\n* RHEL8.0 - Backport support for software count cache flush Spectre v2 mitigation (BZ#1708112)\n\n* [Regression] RHEL8.0 - System crashed with one stress-ng-mremap stressor on Boston (kvm host) (BZ#1708617)\n\n* [intel ice Rhel 8 RC1] ethtool -A ethx causes interfaces to go down (BZ#1709433)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:1479", "url": "https://access.redhat.com/errata/RHSA-2019:1479" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/tcpsack", "url": "https://access.redhat.com/security/vulnerabilities/tcpsack" }, { "category": "external", "summary": "1686136", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1686136" }, { "category": "external", "summary": "1719123", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719123" }, { "category": "external", "summary": "1719128", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719128" }, { "category": "external", "summary": "1719129", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719129" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_1479.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T21:09:32+00:00", "generator": { "date": "2024-11-05T21:09:32+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:1479", "initial_release_date": "2019-06-17T18:01:46+00:00", "revision_history": [ { "date": "2019-06-17T18:01:46+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-06-17T18:01:46+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:09:32+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 8)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-80.4.2.el8_0?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-80.4.2.el8_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-80.4.2.el8_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-80.4.2.el8_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-80.4.2.el8_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-80.4.2.el8_0?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "product_id": "perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-80.4.2.el8_0?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-80.4.2.el8_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64", "product": { "name": "kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64", "product_id": "kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-80.4.2.el8_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64", "product": { "name": "kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64", "product_id": "kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-80.4.2.el8_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-80.4.2.el8_0?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-80.4.2.el8_0.aarch64", "product": { "name": "python3-perf-0:4.18.0-80.4.2.el8_0.aarch64", "product_id": "python3-perf-0:4.18.0-80.4.2.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-80.4.2.el8_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-80.4.2.el8_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-80.4.2.el8_0?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-80.4.2.el8_0.aarch64", "product": { "name": "bpftool-0:4.18.0-80.4.2.el8_0.aarch64", "product_id": "bpftool-0:4.18.0-80.4.2.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-80.4.2.el8_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-80.4.2.el8_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64", "product_id": "kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-80.4.2.el8_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-80.4.2.el8_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-80.4.2.el8_0?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-80.4.2.el8_0.aarch64", "product": { "name": "perf-0:4.18.0-80.4.2.el8_0.aarch64", "product_id": "perf-0:4.18.0-80.4.2.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-80.4.2.el8_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64", "product": { "name": "kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64", "product_id": "kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-80.4.2.el8_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64", "product": { "name": "kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64", "product_id": "kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-80.4.2.el8_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-80.4.2.el8_0.aarch64", "product": { "name": "kernel-0:4.18.0-80.4.2.el8_0.aarch64", "product_id": "kernel-0:4.18.0-80.4.2.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-80.4.2.el8_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-80.4.2.el8_0.aarch64", "product": { "name": "kernel-core-0:4.18.0-80.4.2.el8_0.aarch64", "product_id": "kernel-core-0:4.18.0-80.4.2.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-80.4.2.el8_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64", "product": { "name": "kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64", "product_id": "kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-80.4.2.el8_0?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-80.4.2.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-80.4.2.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-80.4.2.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-80.4.2.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-80.4.2.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-80.4.2.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "product_id": "perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-80.4.2.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-80.4.2.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64", "product": { "name": "kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64", "product_id": "kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-80.4.2.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64", "product": { "name": "kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64", "product_id": "kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-80.4.2.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-80.4.2.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-80.4.2.el8_0.x86_64", "product": { "name": "python3-perf-0:4.18.0-80.4.2.el8_0.x86_64", "product_id": "python3-perf-0:4.18.0-80.4.2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-80.4.2.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-80.4.2.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-80.4.2.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-80.4.2.el8_0.x86_64", "product": { "name": "bpftool-0:4.18.0-80.4.2.el8_0.x86_64", "product_id": "bpftool-0:4.18.0-80.4.2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-80.4.2.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-80.4.2.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64", "product_id": "kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-80.4.2.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-80.4.2.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-80.4.2.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-80.4.2.el8_0.x86_64", "product": { "name": "perf-0:4.18.0-80.4.2.el8_0.x86_64", "product_id": "perf-0:4.18.0-80.4.2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-80.4.2.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64", "product": { "name": "kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64", "product_id": "kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-80.4.2.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64", "product": { "name": "kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64", "product_id": "kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-80.4.2.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-80.4.2.el8_0.x86_64", "product": { "name": "kernel-0:4.18.0-80.4.2.el8_0.x86_64", "product_id": "kernel-0:4.18.0-80.4.2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-80.4.2.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-80.4.2.el8_0.x86_64", "product": { "name": "kernel-core-0:4.18.0-80.4.2.el8_0.x86_64", "product_id": "kernel-core-0:4.18.0-80.4.2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-80.4.2.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64", "product": { "name": "kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64", "product_id": "kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-80.4.2.el8_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-80.4.2.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-80.4.2.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-80.4.2.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-80.4.2.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-80.4.2.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-80.4.2.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-80.4.2.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-80.4.2.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "product_id": "kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-80.4.2.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "product_id": "kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-80.4.2.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-80.4.2.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le", "product": { "name": "python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le", "product_id": "python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-80.4.2.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-80.4.2.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-80.4.2.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-80.4.2.el8_0.ppc64le", "product": { "name": "bpftool-0:4.18.0-80.4.2.el8_0.ppc64le", "product_id": "bpftool-0:4.18.0-80.4.2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-80.4.2.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-80.4.2.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-80.4.2.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-80.4.2.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-80.4.2.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-80.4.2.el8_0.ppc64le", "product": { "name": "perf-0:4.18.0-80.4.2.el8_0.ppc64le", "product_id": "perf-0:4.18.0-80.4.2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-80.4.2.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le", "product_id": "kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-80.4.2.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "product_id": "kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-80.4.2.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-80.4.2.el8_0.ppc64le", "product": { "name": "kernel-0:4.18.0-80.4.2.el8_0.ppc64le", "product_id": "kernel-0:4.18.0-80.4.2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-80.4.2.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le", "product": { "name": "kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le", "product_id": "kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-80.4.2.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le", "product_id": "kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-80.4.2.el8_0?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-80.4.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-80.4.2.el8_0.s390x", "product": { "name": "kernel-modules-0:4.18.0-80.4.2.el8_0.s390x", "product_id": "kernel-modules-0:4.18.0-80.4.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-80.4.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-80.4.2.el8_0.s390x", "product": { "name": "kernel-headers-0:4.18.0-80.4.2.el8_0.s390x", "product_id": "kernel-headers-0:4.18.0-80.4.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-80.4.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x", "product_id": "kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-80.4.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-80.4.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-80.4.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-80.4.2.el8_0.s390x", "product": { "name": "python3-perf-0:4.18.0-80.4.2.el8_0.s390x", "product_id": "python3-perf-0:4.18.0-80.4.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-80.4.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-80.4.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-80.4.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x", "product_id": "kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-80.4.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x", "product_id": "kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-80.4.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-80.4.2.el8_0.s390x", "product": { "name": "bpftool-0:4.18.0-80.4.2.el8_0.s390x", "product_id": "bpftool-0:4.18.0-80.4.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-80.4.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-80.4.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x", "product_id": "kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-80.4.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "product_id": "kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-80.4.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "product_id": "perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-80.4.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-80.4.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-80.4.2.el8_0.s390x", "product": { "name": "perf-0:4.18.0-80.4.2.el8_0.s390x", "product_id": "perf-0:4.18.0-80.4.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-80.4.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-80.4.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-80.4.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-80.4.2.el8_0.s390x", "product": { "name": "kernel-debug-0:4.18.0-80.4.2.el8_0.s390x", "product_id": "kernel-debug-0:4.18.0-80.4.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-80.4.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "product_id": "kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-80.4.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-80.4.2.el8_0.s390x", "product": { "name": "kernel-devel-0:4.18.0-80.4.2.el8_0.s390x", "product_id": "kernel-devel-0:4.18.0-80.4.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-80.4.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-80.4.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-80.4.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-80.4.2.el8_0.s390x", "product": { "name": "kernel-0:4.18.0-80.4.2.el8_0.s390x", "product_id": "kernel-0:4.18.0-80.4.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-80.4.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-80.4.2.el8_0.s390x", "product": { "name": "kernel-core-0:4.18.0-80.4.2.el8_0.s390x", "product_id": "kernel-core-0:4.18.0-80.4.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-80.4.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-80.4.2.el8_0.s390x", "product": { "name": "kernel-tools-0:4.18.0-80.4.2.el8_0.s390x", "product_id": "kernel-tools-0:4.18.0-80.4.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-80.4.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-80.4.2.el8_0?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:4.18.0-80.4.2.el8_0.noarch", "product": { "name": "kernel-doc-0:4.18.0-80.4.2.el8_0.noarch", "product_id": "kernel-doc-0:4.18.0-80.4.2.el8_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-80.4.2.el8_0?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch", "product": { "name": "kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch", "product_id": "kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-80.4.2.el8_0?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-80.4.2.el8_0.src", "product": { "name": "kernel-0:4.18.0-80.4.2.el8_0.src", "product_id": "kernel-0:4.18.0-80.4.2.el8_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-80.4.2.el8_0?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "bpftool-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "bpftool-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "bpftool-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "bpftool-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "kernel-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "kernel-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-80.4.2.el8_0.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.src" }, "product_reference": "kernel-0:4.18.0-80.4.2.el8_0.src", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "kernel-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "kernel-core-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-core-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "kernel-core-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-debug-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-devel-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-80.4.2.el8_0.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-doc-0:4.18.0-80.4.2.el8_0.noarch" }, "product_reference": "kernel-doc-0:4.18.0-80.4.2.el8_0.noarch", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-headers-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-modules-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-tools-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "perf-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "perf-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "perf-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "perf-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "python3-perf-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "python3-perf-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "python3-perf-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "bpftool-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "bpftool-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "bpftool-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "bpftool-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "kernel-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "kernel-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-80.4.2.el8_0.src as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.src" }, "product_reference": "kernel-0:4.18.0-80.4.2.el8_0.src", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "kernel-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "kernel-core-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-core-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "kernel-core-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-debug-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-devel-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-80.4.2.el8_0.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-doc-0:4.18.0-80.4.2.el8_0.noarch" }, "product_reference": "kernel-doc-0:4.18.0-80.4.2.el8_0.noarch", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-headers-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-modules-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-tools-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "perf-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "perf-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "perf-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "perf-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "python3-perf-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "python3-perf-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "python3-perf-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "relates_to_product_reference": "CRB-8.0.0.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-9213", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2019-03-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1686136" } ], "notes": [ { "category": "description", "text": "A flaw was found in mmap in the Linux kernel allowing the process to map a null page. This allows attackers to abuse this mechanism to turn null pointer dereferences into workable exploits.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: lack of check for mmap minimum address in expand_downwards in mm/mmap.c leads to NULL pointer dereferences exploit on non-SMAP platforms", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.src", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-doc-0:4.18.0-80.4.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.src", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-doc-0:4.18.0-80.4.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-9213" }, { "category": "external", "summary": "RHBZ#1686136", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1686136" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9213", "url": "https://www.cve.org/CVERecord?id=CVE-2019-9213" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9213", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9213" } ], "release_date": "2019-02-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-17T18:01:46+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.src", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-doc-0:4.18.0-80.4.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.src", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-doc-0:4.18.0-80.4.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1479" }, { "category": "workaround", "details": "Enabling selinux prevents the public exploit from working correctly.", "product_ids": [ "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.src", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-doc-0:4.18.0-80.4.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.src", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-doc-0:4.18.0-80.4.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.src", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-doc-0:4.18.0-80.4.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.src", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-doc-0:4.18.0-80.4.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: lack of check for mmap minimum address in expand_downwards in mm/mmap.c leads to NULL pointer dereferences exploit on non-SMAP platforms" }, { "acknowledgments": [ { "names": [ "Jonathan Looney" ], "organization": "Netflix Information Security" } ], "cve": "CVE-2019-11477", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1719123" } ], "notes": [ { "category": "description", "text": "An integer overflow flaw was found in the way the Linux kernel\u0027s networking subsystem processed TCP Selective Acknowledgment (SACK) segments. While processing SACK segments, the Linux kernel\u0027s socket buffer (SKB) data structure becomes fragmented. Each fragment is about TCP maximum segment size (MSS) bytes. To efficiently process SACK blocks, the Linux kernel merges multiple fragmented SKBs into one, potentially overflowing the variable holding the number of segments. A remote attacker could use this flaw to crash the Linux kernel by sending a crafted sequence of SACK segments on a TCP connection with small value of TCP MSS, resulting in a denial of service (DoS).", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: tcp: integer overflow while processing SACK blocks allows remote denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.src", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-doc-0:4.18.0-80.4.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.src", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-doc-0:4.18.0-80.4.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11477" }, { "category": "external", "summary": "RHBZ#1719123", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719123" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11477", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11477" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11477", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11477" }, { "category": "external", "summary": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310", "url": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2019/06/17/5", "url": "https://www.openwall.com/lists/oss-security/2019/06/17/5" } ], "release_date": "2019-06-17T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-17T18:01:46+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.src", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-doc-0:4.18.0-80.4.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.src", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-doc-0:4.18.0-80.4.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1479" }, { "category": "workaround", "details": "For mitigation, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack", "product_ids": [ "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.src", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-doc-0:4.18.0-80.4.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.src", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-doc-0:4.18.0-80.4.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.src", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-doc-0:4.18.0-80.4.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.src", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-doc-0:4.18.0-80.4.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: tcp: integer overflow while processing SACK blocks allows remote denial of service" }, { "acknowledgments": [ { "names": [ "Jonathan Looney" ], "organization": "Netflix Information Security" } ], "cve": "CVE-2019-11478", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1719128" } ], "notes": [ { "category": "description", "text": "An excessive resource consumption flaw was found in the way the Linux kernel\u0027s networking subsystem processed TCP Selective Acknowledgment (SACK) segments. While processing SACK segments, the Linux kernel\u0027s socket buffer (SKB) data structure becomes fragmented, which leads to increased resource utilization to traverse and process these fragments as further SACK segments are received on the same TCP connection. A remote attacker could use this flaw to cause a denial of service (DoS) by sending a crafted sequence of SACK segments on a TCP connection.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack\n\nRed Hat Enterprise Linux 5 is now in Maintenance Support 2 Phase of maintenance life cycle. This has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.src", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-doc-0:4.18.0-80.4.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.src", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-doc-0:4.18.0-80.4.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11478" }, { "category": "external", "summary": "RHBZ#1719128", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719128" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11478", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11478" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11478", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11478" }, { "category": "external", "summary": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310", "url": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2019/06/17/5", "url": "https://www.openwall.com/lists/oss-security/2019/06/17/5" } ], "release_date": "2019-06-17T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-17T18:01:46+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.src", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-doc-0:4.18.0-80.4.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.src", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-doc-0:4.18.0-80.4.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1479" }, { "category": "workaround", "details": "For mitigation, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack", "product_ids": [ "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.src", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-doc-0:4.18.0-80.4.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.src", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-doc-0:4.18.0-80.4.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.src", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-doc-0:4.18.0-80.4.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.src", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-doc-0:4.18.0-80.4.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service" }, { "acknowledgments": [ { "names": [ "Jonathan Looney" ], "organization": "Netflix Information Security" } ], "cve": "CVE-2019-11479", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1719129" } ], "notes": [ { "category": "description", "text": "An excessive resource consumption flaw was found in the way the Linux kernel\u0027s networking subsystem processed TCP segments. If the Maximum Segment Size (MSS) of a TCP connection was set to low values, such as 48 bytes, it can leave as little as 8 bytes for the user data, which significantly increases the Linux kernel\u0027s resource (CPU, Memory, and Bandwidth) utilization. A remote attacker could use this flaw to cause a denial of service (DoS) by repeatedly sending network traffic on a TCP connection with low TCP MSS.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack\n\nRed Hat Enterprise Linux 5 is now in the Extended Life Phase of maintenance life cycle. This has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.src", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-doc-0:4.18.0-80.4.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.src", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-doc-0:4.18.0-80.4.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11479" }, { "category": "external", "summary": "RHBZ#1719129", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719129" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11479", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11479" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11479", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11479" }, { "category": "external", "summary": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310", "url": "https://patchwork.ozlabs.org/project/netdev/list/?series=114310" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2019/06/17/5", "url": "https://www.openwall.com/lists/oss-security/2019/06/17/5" } ], "release_date": "2019-06-17T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-17T18:01:46+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.src", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-doc-0:4.18.0-80.4.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.src", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-doc-0:4.18.0-80.4.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1479" }, { "category": "workaround", "details": "For mitigation, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/tcpsack", "product_ids": [ "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.src", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-doc-0:4.18.0-80.4.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.src", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-doc-0:4.18.0-80.4.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.src", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-doc-0:4.18.0-80.4.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.src", "CRB-8.0.0.Z:kernel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-doc-0:4.18.0-80.4.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.4.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service" } ] }
ghsa-4r7r-87cf-rc4r
Vulnerability from github
Published
2022-05-14 00:58
Modified
2022-05-14 00:58
Severity ?
Details
In the Linux kernel before 4.20.14, expand_downwards in mm/mmap.c lacks a check for the mmap minimum address, which makes it easier for attackers to exploit kernel NULL pointer dereferences on non-SMAP platforms. This is related to a capability check for the wrong task.
{ "affected": [], "aliases": [ "CVE-2019-9213" ], "database_specific": { "cwe_ids": [ "CWE-476" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2019-03-05T22:29:00Z", "severity": "MODERATE" }, "details": "In the Linux kernel before 4.20.14, expand_downwards in mm/mmap.c lacks a check for the mmap minimum address, which makes it easier for attackers to exploit kernel NULL pointer dereferences on non-SMAP platforms. This is related to a capability check for the wrong task.", "id": "GHSA-4r7r-87cf-rc4r", "modified": "2022-05-14T00:58:07Z", "published": "2022-05-14T00:58:07Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9213" }, { "type": "WEB", "url": "https://github.com/torvalds/linux/commit/0a1d52994d440e21def1c2174932410b4f2a98a1" }, { "type": "WEB", "url": "https://www.exploit-db.com/exploits/46502" }, { "type": "WEB", "url": "https://usn.ubuntu.com/3933-2" }, { "type": "WEB", "url": "https://usn.ubuntu.com/3933-1" }, { "type": "WEB", "url": "https://usn.ubuntu.com/3932-2" }, { "type": "WEB", "url": "https://usn.ubuntu.com/3932-1" }, { "type": "WEB", "url": "https://usn.ubuntu.com/3931-2" }, { "type": "WEB", "url": "https://usn.ubuntu.com/3931-1" }, { "type": "WEB", "url": "https://usn.ubuntu.com/3930-2" }, { "type": "WEB", "url": "https://usn.ubuntu.com/3930-1" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00002.html" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html" }, { "type": "WEB", "url": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.162" }, { "type": "WEB", "url": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.20.14" }, { "type": "WEB", "url": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.27" }, { "type": "WEB", "url": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.105" }, { "type": "WEB", "url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1792" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:1480" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:1479" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:0831" }, { "type": "WEB", "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0a1d52994d440e21def1c2174932410b4f2a98a1" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00045.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00052.html" }, { "type": "WEB", "url": "http://packetstormsecurity.com/files/156053/Reliable-Datagram-Sockets-RDS-rds_atomic_free_op-Privilege-Escalation.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/107296" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
gsd-2019-9213
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
In the Linux kernel before 4.20.14, expand_downwards in mm/mmap.c lacks a check for the mmap minimum address, which makes it easier for attackers to exploit kernel NULL pointer dereferences on non-SMAP platforms. This is related to a capability check for the wrong task.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2019-9213", "description": "In the Linux kernel before 4.20.14, expand_downwards in mm/mmap.c lacks a check for the mmap minimum address, which makes it easier for attackers to exploit kernel NULL pointer dereferences on non-SMAP platforms. This is related to a capability check for the wrong task.", "id": "GSD-2019-9213", "references": [ "https://www.suse.com/security/cve/CVE-2019-9213.html", "https://access.redhat.com/errata/RHSA-2019:1480", "https://access.redhat.com/errata/RHSA-2019:1479", "https://access.redhat.com/errata/RHSA-2019:0831", "https://ubuntu.com/security/CVE-2019-9213", "https://advisories.mageia.org/CVE-2019-9213.html", "https://alas.aws.amazon.com/cve/html/CVE-2019-9213.html", "https://linux.oracle.com/cve/CVE-2019-9213.html", "https://packetstormsecurity.com/files/cve/CVE-2019-9213" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2019-9213" ], "details": "In the Linux kernel before 4.20.14, expand_downwards in mm/mmap.c lacks a check for the mmap minimum address, which makes it easier for attackers to exploit kernel NULL pointer dereferences on non-SMAP platforms. This is related to a capability check for the wrong task.", "id": "GSD-2019-9213", "modified": "2023-12-13T01:23:47.013957Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-9213", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In the Linux kernel before 4.20.14, expand_downwards in mm/mmap.c lacks a check for the mmap minimum address, which makes it easier for attackers to exploit kernel NULL pointer dereferences on non-SMAP platforms. This is related to a capability check for the wrong task." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "46502", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/46502/" }, { "name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0a1d52994d440e21def1c2174932410b4f2a98a1", "refsource": "MISC", "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0a1d52994d440e21def1c2174932410b4f2a98a1" }, { "name": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.162", "refsource": "MISC", "url": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.162" }, { "name": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.27", "refsource": "MISC", "url": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.27" }, { "name": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.105", "refsource": "MISC", "url": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.105" }, { "name": "https://github.com/torvalds/linux/commit/0a1d52994d440e21def1c2174932410b4f2a98a1", "refsource": "MISC", "url": "https://github.com/torvalds/linux/commit/0a1d52994d440e21def1c2174932410b4f2a98a1" }, { "name": "107296", "refsource": "BID", "url": "http://www.securityfocus.com/bid/107296" }, { "name": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1792", "refsource": "MISC", "url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1792" }, { "name": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.20.14", "refsource": "MISC", "url": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.20.14" }, { "name": "[debian-lts-announce] 20190327 [SECURITY] [DLA 1731-1] linux security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html" }, { "name": "openSUSE-SU-2019:1085", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00045.html" }, { "name": "[debian-lts-announce] 20190401 [SECURITY] [DLA 1731-2] linux regression update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html" }, { "name": "USN-3932-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3932-1/" }, { "name": "USN-3932-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3932-2/" }, { "name": "USN-3930-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3930-1/" }, { "name": "USN-3931-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3931-1/" }, { "name": "USN-3933-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3933-2/" }, { "name": "USN-3931-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3931-2/" }, { "name": "USN-3930-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3930-2/" }, { "name": "USN-3933-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3933-1/" }, { "name": "openSUSE-SU-2019:1193", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00052.html" }, { "name": "RHSA-2019:0831", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:0831" }, { "name": "[debian-lts-announce] 20190503 [SECURITY] [DLA 1771-1] linux-4.9 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00002.html" }, { "name": "RHSA-2019:1479", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:1479" }, { "name": "RHSA-2019:1480", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:1480" }, { "name": "http://packetstormsecurity.com/files/156053/Reliable-Datagram-Sockets-RDS-rds_atomic_free_op-Privilege-Escalation.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/156053/Reliable-Datagram-Sockets-RDS-rds_atomic_free_op-Privilege-Escalation.html" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.9.162", "versionStartIncluding": "4.9", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.14.105", "versionStartIncluding": "4.14", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.19.27", "versionStartIncluding": "4.19", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.20.14", "versionStartIncluding": "4.20", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-9213" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "In the Linux kernel before 4.20.14, expand_downwards in mm/mmap.c lacks a check for the mmap minimum address, which makes it easier for attackers to exploit kernel NULL pointer dereferences on non-SMAP platforms. This is related to a capability check for the wrong task." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-476" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/torvalds/linux/commit/0a1d52994d440e21def1c2174932410b4f2a98a1", "refsource": "MISC", "tags": [ "Mailing List", "Patch", "Vendor Advisory" ], "url": "https://github.com/torvalds/linux/commit/0a1d52994d440e21def1c2174932410b4f2a98a1" }, { "name": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.162", "refsource": "MISC", "tags": [ "Mailing List", "Patch", "Vendor Advisory" ], "url": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.162" }, { "name": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.20.14", "refsource": "MISC", "tags": [ "Mailing List", "Patch", "Vendor Advisory" ], "url": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.20.14" }, { "name": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.27", "refsource": "MISC", "tags": [ "Mailing List", "Patch", "Vendor Advisory" ], "url": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.27" }, { "name": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.105", "refsource": "MISC", "tags": [ "Mailing List", "Patch", "Vendor Advisory" ], "url": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.105" }, { "name": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1792", "refsource": "MISC", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1792" }, { "name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0a1d52994d440e21def1c2174932410b4f2a98a1", "refsource": "MISC", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0a1d52994d440e21def1c2174932410b4f2a98a1" }, { "name": "46502", "refsource": "EXPLOIT-DB", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/46502/" }, { "name": "107296", "refsource": "BID", "tags": [ "VDB Entry", "Third Party Advisory" ], "url": "http://www.securityfocus.com/bid/107296" }, { "name": "[debian-lts-announce] 20190327 [SECURITY] [DLA 1731-1] linux security update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html" }, { "name": "openSUSE-SU-2019:1085", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00045.html" }, { "name": "[debian-lts-announce] 20190401 [SECURITY] [DLA 1731-2] linux regression update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html" }, { "name": "USN-3933-2", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3933-2/" }, { "name": "USN-3932-2", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3932-2/" }, { "name": "USN-3932-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3932-1/" }, { "name": "USN-3931-2", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3931-2/" }, { "name": "USN-3931-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3931-1/" }, { "name": "USN-3930-2", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3930-2/" }, { "name": "USN-3930-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3930-1/" }, { "name": "USN-3933-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3933-1/" }, { "name": "openSUSE-SU-2019:1193", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00052.html" }, { "name": "RHSA-2019:0831", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:0831" }, { "name": "[debian-lts-announce] 20190503 [SECURITY] [DLA 1771-1] linux-4.9 security update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00002.html" }, { "name": "RHSA-2019:1479", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:1479" }, { "name": "RHSA-2019:1480", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:1480" }, { "name": "http://packetstormsecurity.com/files/156053/Reliable-Datagram-Sockets-RDS-rds_atomic_free_op-Privilege-Escalation.html", "refsource": "MISC", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/156053/Reliable-Datagram-Sockets-RDS-rds_atomic_free_op-Privilege-Escalation.html" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6 } }, "lastModifiedDate": "2022-10-12T15:56Z", "publishedDate": "2019-03-05T22:29Z" } } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.